./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor353981174 <...> Warning: Permanently added '10.128.1.12' (ED25519) to the list of known hosts. execve("./syz-executor353981174", ["./syz-executor353981174"], 0x7fff71d50370 /* 10 vars */) = 0 brk(NULL) = 0x555555930000 brk(0x555555930d00) = 0x555555930d00 arch_prctl(ARCH_SET_FS, 0x555555930380) = 0 set_tid_address(0x555555930650) = 294 set_robust_list(0x555555930660, 24) = 0 rseq(0x555555930ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor353981174", 4096) = 27 getrandom("\xe3\xc7\x20\x12\x2c\x0a\x4d\xe6", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555930d00 brk(0x555555951d00) = 0x555555951d00 brk(0x555555952000) = 0x555555952000 mprotect(0x7f85e7045000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 295 ./strace-static-x86_64: Process 295 attached [pid 295] set_robust_list(0x555555930660, 24) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... clone resumed>, child_tidptr=0x555555930650) = 296 ./strace-static-x86_64: Process 296 attached [pid 296] set_robust_list(0x555555930660, 24) = 0 [pid 294] <... clone resumed>, child_tidptr=0x555555930650) = 297 [pid 296] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 297 attached ) = 0 [pid 296] setpgid(0, 0) = 0 [pid 296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... openat resumed>) = 3 [pid 296] write(3, "1000", 4) = 4 [pid 296] close(3) = 0 [pid 296] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 298 attached [pid 294] <... clone resumed>, child_tidptr=0x555555930650) = 298 [pid 297] set_robust_list(0x555555930660, 24 [pid 296] <... openat resumed>) = 3 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 299 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 300 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 301 [pid 297] <... set_robust_list resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 302 [pid 298] set_robust_list(0x555555930660, 24) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 296] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 298] <... clone resumed>, child_tidptr=0x555555930650) = 303 [pid 296] <... ioctl resumed>, 0) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 303 attached [pid 303] set_robust_list(0x555555930660, 24) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3) = 0 [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 303] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 299 attached [pid 299] set_robust_list(0x555555930660, 24) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 305 ./strace-static-x86_64: Process 305 attached [pid 305] set_robust_list(0x555555930660, 24) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 305] setpgid(0, 0) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 305] write(3, "1000", 4) = 4 [pid 305] close(3) = 0 [pid 305] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 305] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 305] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 300 attached [pid 300] set_robust_list(0x555555930660, 24) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 306 ./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x555555930660, 24) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3) = 0 [pid 306] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 306] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 306] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 301 attached [pid 301] set_robust_list(0x555555930660, 24) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 302 attached [pid 302] set_robust_list(0x555555930660, 24) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 302] setpgid(0, 0) = 0 [pid 301] <... clone resumed>, child_tidptr=0x555555930650) = 311 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [pid 302] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ./strace-static-x86_64: Process 311 attached [pid 311] set_robust_list(0x555555930660, 24) = 0 [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 302] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 311] <... prctl resumed>) = 0 [pid 311] setpgid(0, 0) = 0 [pid 302] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 302] <... ioctl resumed>, 0) = 0 [pid 311] <... openat resumed>) = 3 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] write(3, "1000", 4) = 4 [pid 311] close(3) = 0 [pid 311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 311] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 21.242602][ T28] audit: type=1400 audit(1698402198.937:66): avc: denied { execmem } for pid=294 comm="syz-executor353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.264749][ T28] audit: type=1400 audit(1698402198.957:67): avc: denied { read write } for pid=296 comm="syz-executor353" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.313321][ T28] audit: type=1400 audit(1698402198.957:68): avc: denied { open } for pid=296 comm="syz-executor353" path="/dev/raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.336829][ T28] audit: type=1400 audit(1698402198.967:69): avc: denied { ioctl } for pid=296 comm="syz-executor353" path="/dev/raw-gadget" dev="devtmpfs" ino=166 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 21.536075][ T19] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 21.566089][ T6] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 21.576137][ T304] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 303] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 302] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 306] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 21.606080][ T37] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 21.606110][ T312] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 21.620785][ T314] usb 2-1: new high-speed USB device number 2 using dummy_hcd [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 303] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 303] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 302] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 306] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 305] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 302] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 303] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 296] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 306] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 303] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 302] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 296] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 21.896143][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 306] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 305] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 303] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 302] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 296] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 303] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 302] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 306] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 21.946180][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 21.957064][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 305] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 303] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 302] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 296] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 303] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 302] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 296] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 306] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 305] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 303] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 302] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 296] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 302] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 296] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 22.006260][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.017079][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.026095][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 305] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 303] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 302] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 296] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 303] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 302] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 22.106167][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.116670][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.124499][ T19] usb 1-1: Product: syz [ 22.129277][ T19] usb 1-1: Manufacturer: syz [ 22.133699][ T19] usb 1-1: SerialNumber: syz [ 22.146198][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 306] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 305] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 303] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 302] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 311] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 306] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 302] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.155054][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.163077][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.172083][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.180628][ T6] usb 3-1: Product: syz [ 22.184608][ T6] usb 3-1: Manufacturer: syz [ 22.189244][ T304] usb 4-1: Product: syz [ 22.193403][ T304] usb 4-1: Manufacturer: syz [ 22.198107][ T304] usb 4-1: SerialNumber: syz [pid 306] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 302] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 303] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 305] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 303] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 305] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 303] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 22.202720][ T6] usb 3-1: SerialNumber: syz [ 22.207328][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.216235][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.225193][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.233868][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.236141][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.241828][ T314] usb 2-1: Product: syz [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 303] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 311] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 306] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 302] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 22.254783][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.254805][ T37] usb 6-1: Product: syz [ 22.254816][ T37] usb 6-1: Manufacturer: syz [ 22.254828][ T37] usb 6-1: SerialNumber: syz [ 22.276263][ T312] usb 5-1: Product: syz [ 22.280431][ T312] usb 5-1: Manufacturer: syz [ 22.284832][ T312] usb 5-1: SerialNumber: syz [ 22.289596][ T314] usb 2-1: Manufacturer: syz [ 22.294286][ T314] usb 2-1: SerialNumber: syz [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 305] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 305] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 302] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 305] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 302] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 305] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 302] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 305] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 302] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 23.276112][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.282363][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.289892][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 303] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 23.356119][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.362358][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.369847][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.376241][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.383679][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 23.386125][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.389326][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 302] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 23.395548][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.408156][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 23.426120][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.432491][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.439964][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.446338][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 296] exit_group(0) = ? [pid 296] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=296, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 323 ./strace-static-x86_64: Process 323 attached [pid 323] set_robust_list(0x555555930660, 24) = 0 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 323] setpgid(0, 0) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 323] write(3, "1000", 4) = 4 [pid 323] close(3) = 0 [pid 323] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 323] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 323] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 23.451924][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.459381][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 23.506095][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 23.513036][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 23.529008][ T19] usb 1-1: USB disconnect, device number 2 [ 23.534648][ T28] audit: type=1400 audit(1698402201.227:70): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] exit_group(0 [pid 303] exit_group(0 [pid 305] <... exit_group resumed>) = ? [pid 303] <... exit_group resumed>) = ? [pid 305] +++ exited with 0 +++ [pid 303] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555555930650) = 328 [pid 298] <... clone resumed>, child_tidptr=0x555555930650) = 329 ./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x555555930660, 24) = 0 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 328] setpgid(0, 0) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 328] write(3, "1000", 4) = 4 [pid 328] close(3) = 0 [pid 328] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 328] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 328] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x555555930660, 24) = 0 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 328] <... ioctl resumed>, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... prctl resumed>) = 0 [pid 329] setpgid(0, 0) = 0 [ 23.555763][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 23.586231][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 23.592592][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 [pid 329] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 329] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 329] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] exit_group(0 [pid 329] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... exit_group resumed>) = ? [pid 311] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 332 ./strace-static-x86_64: Process 332 attached [pid 332] set_robust_list(0x555555930660, 24) = 0 [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 332] setpgid(0, 0) = 0 [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 332] write(3, "1000", 4) = 4 [pid 332] close(3) = 0 [pid 332] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 332] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 332] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 306] exit_group(0 [pid 302] exit_group(0 [pid 306] <... exit_group resumed>) = ? [pid 302] <... exit_group resumed>) = ? [pid 306] +++ exited with 0 +++ [pid 302] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 332] <... ioctl resumed>, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... restart_syscall resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 334 [pid 300] <... clone resumed>, child_tidptr=0x555555930650) = 333 [ 23.603338][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 23.616173][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 23.617260][ T304] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 23.624158][ T37] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 23.646684][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 ./strace-static-x86_64: Process 333 attached [pid 333] set_robust_list(0x555555930660, 24) = 0 [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 333] setpgid(0, 0) = 0 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 333] write(3, "1000", 4) = 4 [pid 333] close(3) = 0 [pid 333] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 333] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 333] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 334 attached [pid 334] set_robust_list(0x555555930660, 24) = 0 [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 334] setpgid(0, 0) = 0 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 334] write(3, "1000", 4) = 4 [pid 334] close(3) = 0 [pid 334] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 334] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 334] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 23.650724][ T37] usb 6-1: USB disconnect, device number 2 [ 23.659930][ T312] cdc_ncm 5-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 23.660727][ T37] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 23.670982][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 23.695948][ T6] usb 3-1: USB disconnect, device number 2 [ 23.720251][ T304] usb 4-1: USB disconnect, device number 2 [ 23.726173][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 23.738737][ T314] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 23.750377][ T304] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 23.764000][ T312] usb 5-1: USB disconnect, device number 2 [ 23.781908][ T312] cdc_ncm 5-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 23.804563][ T314] usb 2-1: USB disconnect, device number 2 [ 23.815616][ T314] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 23.996154][ T19] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 24.076074][ T37] usb 6-1: new high-speed USB device number 3 using dummy_hcd [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 24.146063][ T6] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 24.196116][ T304] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 323] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 334] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 333] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.246073][ T312] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 24.253376][ T314] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 323] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 24.356133][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 323] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 323] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 329] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 323] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 323] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.466119][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 334] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 332] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 329] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 328] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 323] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 332] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 329] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 323] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 328] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [ 24.506144][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.526213][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.535059][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.543751][ T19] usb 1-1: Product: syz [ 24.548040][ T19] usb 1-1: Manufacturer: syz [ 24.552438][ T19] usb 1-1: SerialNumber: syz [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 333] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 332] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 328] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 323] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 334] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 332] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 328] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 323] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.557102][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 332] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 329] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 329] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 328] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 329] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 328] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.616118][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.626919][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 333] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 328] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.666100][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.674986][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.682801][ T37] usb 6-1: Product: syz [ 24.686139][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.686775][ T37] usb 6-1: Manufacturer: syz [ 24.695604][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.700055][ T37] usb 6-1: SerialNumber: syz [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 334] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 329] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 328] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 334] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 333] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 24.713278][ T6] usb 3-1: Product: syz [ 24.717741][ T6] usb 3-1: Manufacturer: syz [ 24.722317][ T6] usb 3-1: SerialNumber: syz [ 24.746135][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.755477][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 334] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 334] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 333] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 328] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 24.764150][ T304] usb 4-1: Product: syz [ 24.768523][ T304] usb 4-1: Manufacturer: syz [ 24.772987][ T304] usb 4-1: SerialNumber: syz [ 24.796120][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.804955][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 334] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 334] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 24.812872][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.822626][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.830932][ T312] usb 5-1: Product: syz [ 24.834892][ T312] usb 5-1: Manufacturer: syz [ 24.839496][ T314] usb 2-1: Product: syz [ 24.843449][ T314] usb 2-1: Manufacturer: syz [ 24.848099][ T312] usb 5-1: SerialNumber: syz [ 24.852833][ T314] usb 2-1: SerialNumber: syz [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 323] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 334] <... ioctl resumed>, 0) = 0 [pid 333] <... ioctl resumed>, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 334] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 333] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 334] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 333] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 334] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 323] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 334] <... ioctl resumed>, 0xa) = 0 [pid 333] <... ioctl resumed>, 0xa) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 334] <... ioctl resumed>, 0xb) = 0 [pid 333] <... ioctl resumed>, 0xb) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 334] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 323] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 333] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 323] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 334] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 333] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 334] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 333] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 334] <... ioctl resumed>, 0x7f85e704b81c) = 11 [ 25.706114][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.712939][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 25.720596][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 25.826126][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.832375][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 25.839844][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] exit_group(0) = ? [pid 323] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 361 attached , child_tidptr=0x555555930650) = 361 [pid 361] set_robust_list(0x555555930660, 24 [pid 328] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 361] <... set_robust_list resumed>) = 0 [ 25.886157][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.892391][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 25.900160][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 25.916125][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.922574][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 25.930041][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 361] write(3, "1000", 4) = 4 [pid 361] close(3) = 0 [pid 361] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 361] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 361] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 333] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 25.936945][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 25.947685][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 25.956622][ T19] usb 1-1: USB disconnect, device number 3 [ 25.962445][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 334] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 332] exit_group(0) = ? [pid 332] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=332, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 370 ./strace-static-x86_64: Process 370 attached [pid 370] set_robust_list(0x555555930660, 24) = 0 [pid 370] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 370] setpgid(0, 0) = 0 [pid 370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 370] write(3, "1000", 4) = 4 [pid 370] close(3) = 0 [pid 370] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 370] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [ 25.996188][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.002526][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 26.009967][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.018277][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 26.026075][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 26.031830][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 370] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] exit_group(0) = ? [pid 329] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 378 ./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x555555930660, 24) = 0 [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 378] setpgid(0, 0) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 [pid 378] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 378] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 378] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 26.046110][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 26.060469][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 26.081203][ T37] usb 6-1: USB disconnect, device number 3 [ 26.087325][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] exit_group(0) = ? [pid 328] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 383 attached , child_tidptr=0x555555930650) = 383 [pid 383] set_robust_list(0x555555930660, 24) = 0 [pid 383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 383] setpgid(0, 0) = 0 [pid 383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 383] write(3, "1000", 4) = 4 [pid 383] close(3) = 0 [pid 383] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 383] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 383] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 26.116535][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 26.127048][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 26.134650][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 26.149587][ T304] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 26.163103][ T304] usb 4-1: USB disconnect, device number 3 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] exit_group(0) = ? [pid 333] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 391 ./strace-static-x86_64: Process 391 attached [pid 391] set_robust_list(0x555555930660, 24) = 0 [pid 391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 391] setpgid(0, 0) = 0 [pid 391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 391] write(3, "1000", 4) = 4 [pid 391] close(3) = 0 [pid 391] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 391] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 391] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] exit_group(0) = ? [pid 334] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=334, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 393 [ 26.189098][ T6] usb 3-1: USB disconnect, device number 3 [ 26.195141][ T304] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 26.205035][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 26.213526][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 26.225687][ T312] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 ./strace-static-x86_64: Process 393 attached [pid 393] set_robust_list(0x555555930660, 24) = 0 [pid 393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 393] setpgid(0, 0) = 0 [pid 393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 393] write(3, "1000", 4) = 4 [pid 393] close(3) = 0 [pid 393] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 393] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 393] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 26.243723][ T312] usb 5-1: USB disconnect, device number 3 [ 26.250779][ T312] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 26.260230][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 26.267777][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 26.283829][ T314] usb 2-1: USB disconnect, device number 3 [ 26.295728][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 26.386121][ T19] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 26.496123][ T37] usb 6-1: new high-speed USB device number 4 using dummy_hcd [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 391] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 26.656061][ T304] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 26.686100][ T6] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 26.693527][ T312] usb 5-1: new high-speed USB device number 4 using dummy_hcd [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 378] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 361] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 370] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 26.726086][ T314] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 26.746105][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 361] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 26.866094][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 370] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 361] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 378] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 370] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 391] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 383] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 378] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 361] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 391] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 378] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 26.916125][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 26.924976][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.933526][ T19] usb 1-1: Product: syz [ 26.937775][ T19] usb 1-1: Manufacturer: syz [ 26.942244][ T19] usb 1-1: SerialNumber: syz [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 383] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 378] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 391] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 378] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 27.016150][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 391] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 383] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 378] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 370] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 378] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.066118][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.066129][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.066208][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.075041][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.104141][ T37] usb 6-1: Product: syz [ 27.108150][ T37] usb 6-1: Manufacturer: syz [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 383] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 378] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 391] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 378] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 370] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 393] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 391] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 383] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 378] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 27.112551][ T37] usb 6-1: SerialNumber: syz [ 27.116149][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 391] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 393] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 378] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 393] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 391] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 383] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 378] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 361] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 378] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 27.206208][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.216348][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.224227][ T304] usb 4-1: Product: syz [ 27.228383][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.237363][ T304] usb 4-1: Manufacturer: syz [ 27.241843][ T304] usb 4-1: SerialNumber: syz [ 27.246388][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 393] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 27.255304][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.263205][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.271623][ T312] usb 5-1: Product: syz [ 27.275856][ T312] usb 5-1: Manufacturer: syz [ 27.280425][ T6] usb 3-1: Product: syz [ 27.284545][ T6] usb 3-1: Manufacturer: syz [ 27.289134][ T312] usb 5-1: SerialNumber: syz [ 27.294042][ T6] usb 3-1: SerialNumber: syz [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 391] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 378] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 393] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 393] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 27.299042][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.308586][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.316834][ T314] usb 2-1: Product: syz [ 27.321132][ T314] usb 2-1: Manufacturer: syz [ 27.325532][ T314] usb 2-1: SerialNumber: syz [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 393] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 393] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 28.086108][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.092960][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 28.100618][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 393] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 361] exit_group(0) = ? [pid 361] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=361, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 424 attached , child_tidptr=0x555555930650) = 424 [pid 424] set_robust_list(0x555555930660, 24) = 0 [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 424] setpgid(0, 0) = 0 [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 424] write(3, "1000", 4) = 4 [pid 424] close(3) = 0 [pid 424] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 424] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 424] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 28.266103][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.272416][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 28.279802][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 28.306104][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 28.313152][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 28.335448][ T19] usb 1-1: USB disconnect, device number 4 [ 28.342339][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 393] <... ioctl resumed>, 0x7fffe61d5710) = 0 [ 28.406155][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.412402][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 28.430748][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 28.436811][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.443049][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 393] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 370] exit_group(0) = ? [pid 370] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=370, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 444 ./strace-static-x86_64: Process 444 attached [pid 444] set_robust_list(0x555555930660, 24) = 0 [pid 444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 444] setpgid(0, 0) = 0 [pid 444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 444] write(3, "1000", 4) = 4 [pid 444] close(3) = 0 [pid 444] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 444] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 444] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 28.451874][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 28.459144][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.465378][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 28.472966][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.482433][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 28.489811][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 28.496386][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 28.497697][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 28.503046][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 28.520598][ T37] usb 6-1: USB disconnect, device number 4 [ 28.527424][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] exit_group(0) = ? [pid 383] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=383, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 454 ./strace-static-x86_64: Process 454 attached [pid 454] set_robust_list(0x555555930660, 24) = 0 [pid 454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 454] setpgid(0, 0) = 0 [pid 454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 454] write(3, "1000", 4) = 4 [pid 454] close(3) = 0 [pid 454] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 454] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 454] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] exit_group(0) = ? [pid 391] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=391, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 455 attached [pid 455] set_robust_list(0x555555930660, 24 [pid 300] <... clone resumed>, child_tidptr=0x555555930650) = 455 [pid 455] <... set_robust_list resumed>) = 0 [pid 455] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 28.626103][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 28.633081][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 28.645448][ T304] usb 4-1: USB disconnect, device number 4 [ 28.653347][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 28.666113][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [pid 455] setpgid(0, 0) = 0 [pid 455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 455] write(3, "1000", 4) = 4 [pid 455] close(3) = 0 [pid 455] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 455] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 455] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] exit_group(0 [pid 378] exit_group(0 [pid 393] <... exit_group resumed>) = ? [pid 378] <... exit_group resumed>) = ? [pid 393] +++ exited with 0 +++ [pid 378] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=393, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x555555930650) = 456 [pid 297] <... clone resumed>, child_tidptr=0x555555930650) = 457 ./strace-static-x86_64: Process 457 attached [pid 457] set_robust_list(0x555555930660, 24) = 0 [pid 457] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 457] setpgid(0, 0) = 0 [pid 457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 457] write(3, "1000", 4) = 4 [pid 457] close(3) = 0 [pid 457] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 457] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 457] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 28.673676][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 28.701661][ T312] usb 5-1: USB disconnect, device number 4 [ 28.707504][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 28.714230][ T314] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 456 attached [pid 456] set_robust_list(0x555555930660, 24) = 0 [pid 456] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 456] setpgid(0, 0) = 0 [pid 456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 456] write(3, "1000", 4) = 4 [pid 456] close(3) = 0 [pid 456] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 456] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 456] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 28.725018][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 28.733017][ T6] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 28.744621][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 28.758207][ T6] usb 3-1: USB disconnect, device number 4 [ 28.764580][ T314] usb 2-1: USB disconnect, device number 4 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 28.771245][ T6] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 28.782039][ T314] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 28.796156][ T19] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 28.916138][ T37] usb 6-1: new high-speed USB device number 5 using dummy_hcd [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 29.046160][ T304] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 424] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 29.156114][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.166828][ T312] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 29.196077][ T314] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 424] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 424] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.203398][ T6] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 424] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 424] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 424] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 424] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 424] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 29.316116][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.326115][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.335649][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.343716][ T19] usb 1-1: Product: syz [ 29.347718][ T19] usb 1-1: Manufacturer: syz [ 29.352116][ T19] usb 1-1: SerialNumber: syz [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 454] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 444] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 454] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 457] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.416105][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 454] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 457] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 454] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 444] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 456] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 456] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 455] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 454] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 456] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 29.506137][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.515061][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.523052][ T37] usb 6-1: Product: syz [ 29.526150][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.527389][ T37] usb 6-1: Manufacturer: syz [ 29.542232][ T37] usb 6-1: SerialNumber: syz [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 455] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 454] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 29.556159][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.576226][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.587422][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.596330][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 424] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 457] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 456] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] <... ioctl resumed>, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 457] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 455] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 454] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 424] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 457] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 454] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 29.604192][ T304] usb 4-1: Product: syz [ 29.608561][ T304] usb 4-1: Manufacturer: syz [ 29.613110][ T304] usb 4-1: SerialNumber: syz [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 455] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 456] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 455] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 29.716152][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.725012][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.733088][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.742170][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.750120][ T314] usb 2-1: Product: syz [ 29.754188][ T314] usb 2-1: Manufacturer: syz [ 29.758640][ T312] usb 5-1: Product: syz [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 455] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 457] <... ioctl resumed>, 0) = 0 [pid 455] <... ioctl resumed>, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 455] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 444] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 457] <... ioctl resumed>, 0) = 0 [pid 455] <... ioctl resumed>, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 457] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 444] <... ioctl resumed>, 0) = 0 [pid 455] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 457] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 456] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 455] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 456] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 29.762513][ T312] usb 5-1: Manufacturer: syz [ 29.767128][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.776259][ T314] usb 2-1: SerialNumber: syz [ 29.780840][ T312] usb 5-1: SerialNumber: syz [ 29.785435][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.794926][ T6] usb 3-1: Product: syz [ 29.798991][ T6] usb 3-1: Manufacturer: syz [ 29.803321][ T6] usb 3-1: SerialNumber: syz [pid 424] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 457] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 455] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 457] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 424] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 457] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 455] <... ioctl resumed>, 0xa) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 457] <... ioctl resumed>, 0xa) = 0 [pid 455] <... ioctl resumed>, 0xb) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 457] <... ioctl resumed>, 0xb) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 455] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 456] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 424] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 455] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 424] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 30.516156][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.523087][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 30.531340][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 455] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 424] exit_group(0) = ? [pid 424] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=424, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 456] <... ioctl resumed>, 0x7fffe61d4700) = 0 ./strace-static-x86_64: Process 487 attached [pid 487] set_robust_list(0x555555930660, 24 [pid 295] <... clone resumed>, child_tidptr=0x555555930650) = 487 [pid 487] <... set_robust_list resumed>) = 0 [pid 487] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 487] setpgid(0, 0) = 0 [pid 487] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 487] write(3, "1000", 4) = 4 [pid 487] close(3) = 0 [pid 487] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 487] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 487] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 30.686118][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.692458][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 30.699679][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 30.736098][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 30.743628][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 30.757101][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.763341][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 30.771500][ T19] usb 1-1: USB disconnect, device number 5 [ 30.777383][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 30.786548][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 444] exit_group(0) = ? [pid 444] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=444, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 509 ./strace-static-x86_64: Process 509 attached [pid 509] set_robust_list(0x555555930660, 24) = 0 [pid 509] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 509] setpgid(0, 0) = 0 [pid 509] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 509] write(3, "1000", 4) = 4 [pid 509] close(3) = 0 [pid 509] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 509] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 509] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 455] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 30.906161][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 30.918529][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 30.926364][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.935682][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.940615][ T37] usb 6-1: USB disconnect, device number 5 [ 30.942230][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] exit_group(0) = ? [pid 454] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=454, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 516 ./strace-static-x86_64: Process 516 attached [pid 516] set_robust_list(0x555555930660, 24) = 0 [pid 516] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 516] setpgid(0, 0) = 0 [pid 516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 516] write(3, "1000", 4) = 4 [pid 516] close(3) = 0 [pid 516] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 516] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 516] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 30.948333][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 30.955006][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 30.972635][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 30.980300][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 30.986104][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.993611][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 31.004332][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 31.011674][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 31.020449][ T304] usb 4-1: USB disconnect, device number 5 [ 31.026828][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 31.033229][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 455] exit_group(0) = ? [pid 455] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=455, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 535 ./strace-static-x86_64: Process 535 attached [pid 535] set_robust_list(0x555555930660, 24) = 0 [pid 535] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 535] setpgid(0, 0) = 0 [pid 535] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 535] write(3, "1000", 4) = 4 [pid 535] close(3) = 0 [pid 535] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 535] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 535] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] exit_group(0) = ? [pid 457] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=457, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 31.136161][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 31.144378][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 31.162727][ T312] usb 5-1: USB disconnect, device number 5 [ 31.168548][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 31.175193][ T314] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 456] exit_group(0) = ? [pid 456] +++ exited with 0 +++ ./strace-static-x86_64: Process 539 attached [pid 539] set_robust_list(0x555555930660, 24) = 0 [pid 539] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 539] setpgid(0, 0) = 0 [pid 539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 539] write(3, "1000", 4) = 4 [pid 539] close(3) = 0 [pid 539] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 539] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 539] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=456, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 540 [pid 297] <... clone resumed>, child_tidptr=0x555555930650) = 539 ./strace-static-x86_64: Process 540 attached [pid 540] set_robust_list(0x555555930660, 24) = 0 [pid 540] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 540] setpgid(0, 0) = 0 [pid 540] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 540] write(3, "1000", 4) = 4 [pid 540] close(3) = 0 [pid 540] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 540] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 540] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 31.186680][ T19] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 31.199331][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 31.208814][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 31.215570][ T6] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 31.228543][ T314] usb 2-1: USB disconnect, device number 5 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 31.239297][ T314] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 31.253338][ T6] usb 3-1: USB disconnect, device number 5 [ 31.259792][ T6] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 31.386073][ T37] usb 6-1: new high-speed USB device number 6 using dummy_hcd [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 31.436132][ T304] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 31.566118][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 487] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 535] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 509] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 487] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 509] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 516] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 487] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 31.626062][ T312] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 31.646111][ T6] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 31.653413][ T314] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 509] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 487] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 509] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 487] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 487] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 31.736134][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.745376][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.753533][ T19] usb 1-1: Product: syz [ 31.757644][ T19] usb 1-1: Manufacturer: syz [ 31.762137][ T19] usb 1-1: SerialNumber: syz [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 509] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [ 31.786094][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.796126][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 516] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 535] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 516] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 509] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 516] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 535] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 516] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 509] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 539] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 516] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 509] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 535] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 516] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0) = 0 [pid 487] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 516] <... ioctl resumed>, 0) = 0 [pid 487] <... ioctl resumed>, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 516] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 487] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 31.966148][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.966149][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.966174][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.975004][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.975024][ T304] usb 4-1: Product: syz [ 31.975035][ T304] usb 4-1: Manufacturer: syz [ 31.975046][ T304] usb 4-1: SerialNumber: syz [ 31.984330][ T37] usb 6-1: Product: syz [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 540] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 539] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 516] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 487] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 535] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 509] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.006194][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.007919][ T37] usb 6-1: Manufacturer: syz [ 32.026214][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.027392][ T37] usb 6-1: SerialNumber: syz [ 32.031463][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 509] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 535] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 539] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 535] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 32.186133][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.195155][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.203195][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.212213][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.220209][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.229291][ T6] usb 3-1: Product: syz [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 535] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 535] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 509] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 32.233250][ T6] usb 3-1: Manufacturer: syz [ 32.237900][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.245738][ T314] usb 2-1: Product: syz [ 32.249808][ T312] usb 5-1: Product: syz [ 32.253669][ T312] usb 5-1: Manufacturer: syz [ 32.258242][ T6] usb 3-1: SerialNumber: syz [ 32.263340][ T312] usb 5-1: SerialNumber: syz [ 32.268157][ T314] usb 2-1: Manufacturer: syz [ 32.272585][ T314] usb 2-1: SerialNumber: syz [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 509] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 539] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 535] <... ioctl resumed>, 0) = 0 [pid 509] <... ioctl resumed>, 0xa) = 0 [pid 539] <... ioctl resumed>, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 535] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 509] <... ioctl resumed>, 0xb) = 0 [pid 539] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 535] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 539] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 535] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 509] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 535] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 509] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0xa) = 0 [pid 535] <... ioctl resumed>, 0xa) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 539] <... ioctl resumed>, 0xb) = 0 [pid 535] <... ioctl resumed>, 0xb) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 535] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 509] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 535] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 509] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 32.926105][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.932343][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 32.939911][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 487] exit_group(0) = ? [pid 487] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=487, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 549 ./strace-static-x86_64: Process 549 attached [pid 549] set_robust_list(0x555555930660, 24) = 0 [pid 549] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 549] setpgid(0, 0) = 0 [pid 549] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 549] write(3, "1000", 4) = 4 [pid 549] close(3) = 0 [pid 549] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 549] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 549] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 33.116158][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.122665][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 33.130244][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 33.156114][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 535] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 535] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 509] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 33.164248][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 33.176583][ T19] usb 1-1: USB disconnect, device number 6 [ 33.183963][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 33.196154][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.203898][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 33.212757][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 516] exit_group(0) = ? [pid 516] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=516, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 576 ./strace-static-x86_64: Process 576 attached [pid 576] set_robust_list(0x555555930660, 24) = 0 [pid 576] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 576] setpgid(0, 0) = 0 [pid 576] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 576] write(3, "1000", 4) = 4 [pid 576] close(3) = 0 [pid 576] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 576] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 576] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 33.326203][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 33.339777][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 33.358559][ T304] usb 4-1: USB disconnect, device number 6 [ 33.364658][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] exit_group(0 [pid 539] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 535] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 509] <... exit_group resumed>) = ? [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=509, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 583 ./strace-static-x86_64: Process 583 attached [pid 583] set_robust_list(0x555555930660, 24 [pid 535] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 539] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 33.396178][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.402587][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 33.412294][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 33.418029][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.424540][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 33.426506][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 33.432106][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 583] <... set_robust_list resumed>) = 0 [pid 583] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 583] setpgid(0, 0) = 0 [pid 583] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 583] write(3, "1000", 4) = 4 [pid 583] close(3) = 0 [pid 583] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 583] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 583] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 33.447061][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 33.454547][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 33.456962][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 33.460318][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 33.475686][ T37] usb 6-1: USB disconnect, device number 6 [ 33.494230][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] exit_group(0) = ? [pid 540] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=540, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 607 ./strace-static-x86_64: Process 607 attached [pid 607] set_robust_list(0x555555930660, 24) = 0 [pid 607] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 607] setpgid(0, 0) = 0 [pid 607] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 607] write(3, "1000", 4) = 4 [pid 607] close(3) = 0 [pid 607] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 607] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 607] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 33.596184][ T19] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 33.616162][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 33.623199][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 33.635658][ T6] usb 3-1: USB disconnect, device number 6 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] exit_group(0 [pid 535] exit_group(0 [pid 539] <... exit_group resumed>) = ? [pid 535] <... exit_group resumed>) = ? [pid 539] +++ exited with 0 +++ [pid 535] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=535, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=539, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 609 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 610 ./strace-static-x86_64: Process 610 attached [pid 610] set_robust_list(0x555555930660, 24) = 0 [pid 610] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 610] setpgid(0, 0) = 0 [pid 610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 610] write(3, "1000", 4./strace-static-x86_64: Process 609 attached ) = 4 [pid 609] set_robust_list(0x555555930660, 24) = 0 [pid 610] close(3 [pid 609] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 609] setpgid(0, 0) = 0 [pid 610] <... close resumed>) = 0 [pid 609] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 610] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 610] ioctl(3, USB_RAW_IOCTL_INIT [pid 609] <... openat resumed>) = 3 [pid 610] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 609] write(3, "1000", 4) = 4 [pid 609] close(3) = 0 [pid 610] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 609] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 609] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 609] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 33.642152][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 33.656131][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 33.661448][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 33.670829][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 33.684006][ T314] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 33.710373][ T314] usb 2-1: USB disconnect, device number 6 [ 33.720458][ T312] usb 5-1: USB disconnect, device number 6 [ 33.727141][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 33.736905][ T314] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 33.796100][ T304] usb 4-1: new high-speed USB device number 7 using dummy_hcd [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 549] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 33.866079][ T37] usb 6-1: new high-speed USB device number 7 using dummy_hcd [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 33.956120][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 549] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 549] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 34.046143][ T6] usb 3-1: new high-speed USB device number 7 using dummy_hcd [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 549] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 34.126115][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.134954][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.142855][ T314] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 34.150281][ T19] usb 1-1: Product: syz [ 34.154242][ T19] usb 1-1: Manufacturer: syz [ 34.158761][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 583] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 576] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 583] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 576] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 549] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.169406][ T312] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 34.176900][ T19] usb 1-1: SerialNumber: syz [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [ 34.246144][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 576] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 576] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 607] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 583] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 607] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 583] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 576] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [ 34.336132][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.345436][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.353504][ T304] usb 4-1: Product: syz [ 34.357634][ T304] usb 4-1: Manufacturer: syz [ 34.362157][ T304] usb 4-1: SerialNumber: syz [pid 583] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 610] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 583] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 549] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 609] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 607] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 609] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 607] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 609] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 607] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 583] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 34.416133][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.436381][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.445311][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.453243][ T37] usb 6-1: Product: syz [ 34.457285][ T37] usb 6-1: Manufacturer: syz [ 34.461639][ T37] usb 6-1: SerialNumber: syz [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 610] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 609] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 607] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 583] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 607] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 34.506200][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 609] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 607] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 609] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 607] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 34.546130][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 609] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 607] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 610] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 609] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 576] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 610] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 609] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 607] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 549] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 609] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 610] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 34.596142][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.604988][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.613112][ T6] usb 3-1: Product: syz [ 34.617526][ T6] usb 3-1: Manufacturer: syz [ 34.621938][ T6] usb 3-1: SerialNumber: syz [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 609] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 34.686151][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.695007][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.703532][ T314] usb 2-1: Product: syz [ 34.707649][ T314] usb 2-1: Manufacturer: syz [ 34.712047][ T314] usb 2-1: SerialNumber: syz [pid 610] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 609] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 609] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 34.736136][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.744987][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.753050][ T312] usb 5-1: Product: syz [ 34.757587][ T312] usb 5-1: Manufacturer: syz [ 34.762044][ T312] usb 5-1: SerialNumber: syz [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 549] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 607] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 549] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 607] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 607] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 35.316119][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.322743][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 35.330249][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 549] exit_group(0) = ? [pid 549] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=549, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 639 attached , child_tidptr=0x555555930650) = 639 [pid 639] set_robust_list(0x555555930660, 24) = 0 [pid 639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 639] setpgid(0, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 607] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 639] <... openat resumed>) = 3 [pid 639] write(3, "1000", 4) = 4 [pid 639] close(3) = 0 [pid 639] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 639] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 639] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 35.506157][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.513060][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 35.520813][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 35.546151][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 35.553373][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 35.577705][ T19] usb 1-1: USB disconnect, device number 7 [ 35.586172][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 35.586182][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 35.586198][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 35.612157][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 576] exit_group(0) = ? [pid 576] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=576, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 663 ./strace-static-x86_64: Process 663 attached [pid 663] set_robust_list(0x555555930660, 24) = 0 [pid 663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 663] setpgid(0, 0) = 0 [pid 663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 663] write(3, "1000", 4) = 4 [pid 663] close(3) = 0 [pid 663] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 663] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 663] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 35.726095][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 35.732504][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 35.747826][ T304] usb 4-1: USB disconnect, device number 7 [ 35.754686][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 35.766102][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 583] exit_group(0) = ? [pid 583] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=583, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 668 attached , child_tidptr=0x555555930650) = 668 [pid 668] set_robust_list(0x555555930660, 24) = 0 [pid 668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 668] setpgid(0, 0) = 0 [pid 668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 668] write(3, "1000", 4) = 4 [pid 668] close(3) = 0 [pid 668] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 668] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 668] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 35.772744][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 35.781248][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 35.816111][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 35.823250][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 35.835398][ T37] usb 6-1: USB disconnect, device number 7 [ 35.841821][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 35.856196][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.862419][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 35.870783][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 35.906137][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.912392][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 35.920641][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 607] exit_group(0) = ? [pid 607] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=607, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 685 ./strace-static-x86_64: Process 685 attached [pid 685] set_robust_list(0x555555930660, 24) = 0 [pid 685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 685] setpgid(0, 0) = 0 [pid 685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 685] write(3, "1000", 4) = 4 [pid 685] close(3) = 0 [pid 685] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 685] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 685] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 35.986968][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 35.992719][ T19] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 36.003040][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 36.015579][ T6] usb 3-1: USB disconnect, device number 7 [ 36.023082][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] exit_group(0) = ? [pid 610] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=610, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 697 attached , child_tidptr=0x555555930650) = 697 [pid 697] set_robust_list(0x555555930660, 24) = 0 [pid 697] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 697] setpgid(0, 0) = 0 [pid 697] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 697] write(3, "1000", 4) = 4 [pid 697] close(3) = 0 [pid 697] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 697] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 697] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] exit_group(0) = ? [pid 609] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=609, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 698 ./strace-static-x86_64: Process 698 attached [pid 698] set_robust_list(0x555555930660, 24) = 0 [pid 698] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 698] setpgid(0, 0) = 0 [ 36.076316][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 36.086779][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 36.102756][ T314] usb 2-1: USB disconnect, device number 7 [ 36.115771][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 698] write(3, "1000", 4) = 4 [pid 698] close(3) = 0 [pid 698] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 698] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 698] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 36.126148][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 36.139002][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 36.163117][ T312] usb 5-1: USB disconnect, device number 7 [ 36.168891][ T304] usb 4-1: new high-speed USB device number 8 using dummy_hcd [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 663] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 36.178392][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 639] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 668] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 36.256724][ T37] usb 6-1: new high-speed USB device number 8 using dummy_hcd [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 36.366128][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 685] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 663] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 639] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 685] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 663] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 663] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 36.426124][ T6] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 639] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 663] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 663] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 697] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 663] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 639] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 36.526115][ T314] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 36.536186][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.545031][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.552976][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.563968][ T19] usb 1-1: Product: syz [ 36.568060][ T19] usb 1-1: Manufacturer: syz [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 663] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 663] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 698] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 639] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 668] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 663] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 639] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.572563][ T19] usb 1-1: SerialNumber: syz [ 36.576977][ T312] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 663] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 663] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 685] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 663] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 36.636139][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 685] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 663] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 685] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 668] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 663] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 685] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 668] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 663] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 36.716122][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.725355][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.733553][ T304] usb 4-1: Product: syz [ 36.737846][ T304] usb 4-1: Manufacturer: syz [ 36.742399][ T304] usb 4-1: SerialNumber: syz [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 685] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 668] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 697] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 697] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 685] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 639] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 697] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 685] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [ 36.796122][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.816439][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.825355][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.833482][ T37] usb 6-1: Product: syz [ 36.837617][ T37] usb 6-1: Manufacturer: syz [ 36.842019][ T37] usb 6-1: SerialNumber: syz [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 685] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 668] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 697] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 698] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 697] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 685] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 697] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 685] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 36.886150][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 697] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 685] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 685] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 697] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 36.936213][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.976119][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 697] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 685] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 698] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 697] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 663] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 685] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 698] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 685] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 698] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 697] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 685] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 36.984966][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.994411][ T6] usb 3-1: Product: syz [ 36.998755][ T6] usb 3-1: Manufacturer: syz [ 37.003167][ T6] usb 3-1: SerialNumber: syz [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 639] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 698] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 697] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 698] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 668] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 37.066139][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.075457][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.083617][ T314] usb 2-1: Product: syz [ 37.087780][ T314] usb 2-1: Manufacturer: syz [ 37.092392][ T314] usb 2-1: SerialNumber: syz [ 37.106153][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 698] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 37.115557][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.123860][ T312] usb 5-1: Product: syz [ 37.128379][ T312] usb 5-1: Manufacturer: syz [ 37.132816][ T312] usb 5-1: SerialNumber: syz [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 685] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 639] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 697] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 685] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 639] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 685] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 639] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 37.716146][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.722964][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 37.730461][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 639] exit_group(0) = ? [pid 639] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=639, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 685] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 728 ./strace-static-x86_64: Process 728 attached [pid 728] set_robust_list(0x555555930660, 24) = 0 [pid 728] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 728] setpgid(0, 0) = 0 [pid 728] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 728] write(3, "1000", 4) = 4 [pid 728] close(3) = 0 [pid 728] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 728] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [ 37.886124][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.892711][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 37.900254][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 37.926217][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [pid 728] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 37.935232][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 37.962072][ T19] usb 1-1: USB disconnect, device number 8 [ 37.969249][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 37.976188][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 697] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 37.985190][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 37.992523][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 663] exit_group(0) = ? [pid 663] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=663, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 751 ./strace-static-x86_64: Process 751 attached [pid 751] set_robust_list(0x555555930660, 24) = 0 [pid 751] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 751] setpgid(0, 0) = 0 [pid 751] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 751] write(3, "1000", 4) = 4 [pid 751] close(3) = 0 [pid 751] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 751] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 751] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 38.096097][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 38.104806][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.119918][ T304] usb 4-1: USB disconnect, device number 8 [ 38.127080][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 668] exit_group(0) = ? [pid 668] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=668, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 38.146146][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.153060][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 38.161130][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 757 ./strace-static-x86_64: Process 757 attached [pid 757] set_robust_list(0x555555930660, 24) = 0 [pid 757] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 757] setpgid(0, 0) = 0 [pid 757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 757] write(3, "1000", 4) = 4 [pid 757] close(3) = 0 [pid 757] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 757] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 757] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 38.196138][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 38.205118][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.223546][ T37] usb 6-1: USB disconnect, device number 8 [ 38.229642][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 38.236129][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 38.245942][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 38.257385][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 38.276226][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.282530][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 38.290411][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 685] exit_group(0) = ? [pid 685] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=685, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 776 ./strace-static-x86_64: Process 776 attached [pid 776] set_robust_list(0x555555930660, 24) = 0 [pid 776] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 776] setpgid(0, 0) = 0 [pid 776] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 776] write(3, "1000", 4) = 4 [pid 776] close(3) = 0 [pid 776] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 776] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 776] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 728] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] exit_group(0) = ? [ 38.366166][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 38.372514][ T19] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 38.381420][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.395193][ T6] usb 3-1: USB disconnect, device number 8 [ 38.406748][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 697] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=697, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 786 ./strace-static-x86_64: Process 786 attached [pid 786] set_robust_list(0x555555930660, 24) = 0 [pid 786] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 786] setpgid(0, 0) = 0 [pid 786] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 786] write(3, "1000", 4) = 4 [pid 786] close(3) = 0 [pid 786] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 786] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 786] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] exit_group(0) = ? [pid 698] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=698, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 789 [ 38.456176][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 38.468643][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.480758][ T314] usb 2-1: USB disconnect, device number 8 [ 38.488318][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 38.498206][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 ./strace-static-x86_64: Process 789 attached [pid 789] set_robust_list(0x555555930660, 24) = 0 [pid 789] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 789] setpgid(0, 0) = 0 [pid 789] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 789] write(3, "1000", 4) = 4 [pid 789] close(3) = 0 [pid 789] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 789] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 789] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 38.508332][ T312] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.525331][ T312] usb 5-1: USB disconnect, device number 8 [ 38.533544][ T312] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 38.546392][ T304] usb 4-1: new high-speed USB device number 9 using dummy_hcd [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 728] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 728] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 728] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.656074][ T37] usb 6-1: new high-speed USB device number 9 using dummy_hcd [pid 728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 38.746105][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 728] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 751] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 728] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 751] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 728] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 751] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 38.806116][ T6] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 728] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 728] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 751] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 728] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 786] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 757] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 751] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 38.906092][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.916879][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.925814][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.933584][ T314] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 38.941035][ T19] usb 1-1: Product: syz [ 38.945005][ T19] usb 1-1: Manufacturer: syz [ 38.949459][ T19] usb 1-1: SerialNumber: syz [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 728] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 789] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 786] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 757] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 751] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 728] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 789] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 751] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 38.956148][ T312] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 751] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 757] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 751] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 39.046117][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 757] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 751] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 751] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 776] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 751] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 39.096143][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.105417][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.113480][ T304] usb 4-1: Product: syz [ 39.117560][ T304] usb 4-1: Manufacturer: syz [ 39.121962][ T304] usb 4-1: SerialNumber: syz [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 728] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 728] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 757] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 776] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 728] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 789] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 757] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 786] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 776] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 789] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 757] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 39.176116][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 786] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 789] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 786] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 776] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 789] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 776] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 757] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 789] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 39.236118][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.245028][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.252944][ T37] usb 6-1: Product: syz [ 39.257010][ T37] usb 6-1: Manufacturer: syz [ 39.261331][ T37] usb 6-1: SerialNumber: syz [pid 789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 786] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 776] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 757] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 789] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 789] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 786] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 39.306115][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.316964][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 789] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 786] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 789] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 786] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 751] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 789] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 786] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 776] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 789] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 786] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 776] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 728] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 39.356196][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.365046][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.373278][ T6] usb 3-1: Product: syz [ 39.377693][ T6] usb 3-1: Manufacturer: syz [ 39.382103][ T6] usb 3-1: SerialNumber: syz [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 789] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 786] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 789] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 786] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 789] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 786] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 39.486155][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.495071][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.504052][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.512071][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.519917][ T314] usb 2-1: Product: syz [ 39.523856][ T314] usb 2-1: Manufacturer: syz [ 39.528325][ T312] usb 5-1: Product: syz [pid 789] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 786] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 786] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 789] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 786] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 39.532276][ T312] usb 5-1: Manufacturer: syz [ 39.536727][ T314] usb 2-1: SerialNumber: syz [ 39.541382][ T312] usb 5-1: SerialNumber: syz [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 728] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 728] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 789] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 786] <... ioctl resumed>, 0) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 789] <... ioctl resumed>, 0) = 0 [pid 786] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 789] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 786] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 789] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 789] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 786] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 728] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 728] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 776] <... ioctl resumed>, 0xa) = 0 [pid 728] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 776] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 728] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 776] <... ioctl resumed>, 0xb) = 0 [pid 728] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 728] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 776] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 728] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 789] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 786] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 786] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 789] <... ioctl resumed>, 0xa) = 0 [pid 786] <... ioctl resumed>, 0xa) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 789] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 786] <... ioctl resumed>, 0xb) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 789] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 786] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 728] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 776] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 40.086155][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.092495][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 40.100031][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 789] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 786] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 728] exit_group(0) = ? [pid 728] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=728, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 817 attached , child_tidptr=0x555555930650) = 817 [pid 817] set_robust_list(0x555555930660, 24) = 0 [pid 817] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 817] setpgid(0, 0) = 0 [pid 817] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 817] write(3, "1000", 4) = 4 [pid 817] close(3) = 0 [pid 817] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 817] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 817] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 40.266161][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.272416][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 40.279963][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 40.316139][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 40.323216][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.335844][ T19] usb 1-1: USB disconnect, device number 9 [ 40.342039][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 40.376127][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.382815][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 40.390221][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 789] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 786] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 789] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 786] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 789] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 786] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 789] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 789] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 786] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 751] exit_group(0) = ? [pid 751] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=751, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 818 ./strace-static-x86_64: Process 818 attached [pid 818] set_robust_list(0x555555930660, 24) = 0 [pid 818] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 818] setpgid(0, 0) = 0 [pid 818] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 818] write(3, "1000", 4) = 4 [pid 818] close(3) = 0 [pid 818] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 818] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 818] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 40.496140][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 40.503409][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.517928][ T304] usb 4-1: USB disconnect, device number 9 [ 40.527672][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 40.536761][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 757] exit_group(0) = ? [pid 757] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=757, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 827 ./strace-static-x86_64: Process 827 attached [pid 827] set_robust_list(0x555555930660, 24) = 0 [pid 827] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 827] setpgid(0, 0) = 0 [pid 827] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 827] write(3, "1000", 4) = 4 [pid 827] close(3) = 0 [pid 827] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 827] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 827] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 40.542999][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 40.550767][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 40.586098][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 789] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 786] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.600438][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.620928][ T37] usb 6-1: USB disconnect, device number 9 [ 40.627050][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 789] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 786] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 776] exit_group(0) = ? [pid 776] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=776, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 847 attached , child_tidptr=0x555555930650) = 847 [pid 847] set_robust_list(0x555555930660, 24) = 0 [pid 847] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 847] setpgid(0, 0) = 0 [pid 847] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 847] write(3, "1000", 4) = 4 [pid 847] close(3) = 0 [pid 817] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 847] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 847] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 40.686118][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.692370][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 40.699803][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.706746][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 40.714023][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 40.719549][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 40.726178][ T19] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 40.756141][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 40.762832][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.775275][ T6] usb 3-1: USB disconnect, device number 9 [ 40.781865][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 789] exit_group(0 [pid 786] exit_group(0 [pid 789] <... exit_group resumed>) = ? [pid 789] +++ exited with 0 +++ [pid 786] <... exit_group resumed>) = ? [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=789, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 849 [pid 786] +++ exited with 0 +++ ./strace-static-x86_64: Process 849 attached [pid 849] set_robust_list(0x555555930660, 24) = 0 [pid 849] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 849] setpgid(0, 0) = 0 [pid 849] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 849] write(3, "1000", 4) = 4 [pid 849] close(3) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=786, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 849] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 850 ./strace-static-x86_64: Process 850 attached [pid 849] ioctl(3, USB_RAW_IOCTL_INIT [pid 850] set_robust_list(0x555555930660, 24 [pid 849] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 850] <... set_robust_list resumed>) = 0 [pid 849] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 850] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 850] setpgid(0, 0) = 0 [pid 850] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 850] write(3, "1000", 4) = 4 [pid 850] close(3) = 0 [pid 850] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 850] ioctl(3, USB_RAW_IOCTL_INIT [pid 849] <... ioctl resumed>, 0) = 0 [pid 850] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 850] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 850] <... ioctl resumed>, 0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 40.916141][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 40.921447][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 40.934283][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.946926][ T312] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 40.961340][ T312] usb 5-1: USB disconnect, device number 9 [ 40.967149][ T304] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 40.976867][ T314] usb 2-1: USB disconnect, device number 9 [ 40.982726][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 40.994128][ T312] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 817] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 41.046075][ T37] usb 6-1: new high-speed USB device number 10 using dummy_hcd [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 817] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 41.096121][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 817] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 41.176179][ T6] usb 3-1: new high-speed USB device number 10 using dummy_hcd [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 817] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 817] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 41.266155][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.274995][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.283058][ T19] usb 1-1: Product: syz [ 41.287338][ T19] usb 1-1: Manufacturer: syz [ 41.291812][ T19] usb 1-1: SerialNumber: syz [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 827] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 818] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 827] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 818] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 818] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 849] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 827] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 41.326109][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.366151][ T312] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 818] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 850] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 827] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 818] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 850] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 827] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 818] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 41.426053][ T314] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 41.446118][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 818] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 847] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 41.496120][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.505154][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.513048][ T304] usb 4-1: Product: syz [ 41.517056][ T304] usb 4-1: Manufacturer: syz [ 41.521543][ T304] usb 4-1: SerialNumber: syz [pid 818] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] <... ioctl resumed>, 0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 817] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 827] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 847] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 818] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [ 41.536178][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 847] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 847] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 850] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 849] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 847] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 827] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 41.636251][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.645465][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.653476][ T37] usb 6-1: Product: syz [ 41.657632][ T37] usb 6-1: Manufacturer: syz [ 41.662034][ T37] usb 6-1: SerialNumber: syz [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 850] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 849] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 847] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 827] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 849] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 850] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 849] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 847] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 817] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 850] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 847] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 818] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 41.706174][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.715031][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.723236][ T6] usb 3-1: Product: syz [ 41.727355][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.738193][ T6] usb 3-1: Manufacturer: syz [ 41.742685][ T6] usb 3-1: SerialNumber: syz [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 850] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 849] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 850] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 849] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 850] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 849] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 41.796112][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 850] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 849] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 850] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 850] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 849] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 850] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 850] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 41.906123][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.915261][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.923459][ T312] usb 5-1: Product: syz [ 41.927669][ T312] usb 5-1: Manufacturer: syz [ 41.932154][ T312] usb 5-1: SerialNumber: syz [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 850] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 849] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 818] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 847] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 818] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 850] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 41.966122][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.974958][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.983808][ T314] usb 2-1: Product: syz [ 41.988359][ T314] usb 2-1: Manufacturer: syz [ 41.992947][ T314] usb 2-1: SerialNumber: syz [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 817] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 818] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 847] <... ioctl resumed>, 0xa) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 818] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 850] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 849] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 817] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] <... ioctl resumed>, 0xa) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 817] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 847] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 42.416114][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.422857][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 42.430438][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 817] exit_group(0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... exit_group resumed>) = ? [pid 817] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=817, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 880 attached , child_tidptr=0x555555930650) = 880 [pid 880] set_robust_list(0x555555930660, 24) = 0 [pid 880] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 880] setpgid(0, 0) = 0 [pid 880] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 880] write(3, "1000", 4) = 4 [pid 880] close(3) = 0 [pid 880] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 880] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 880] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 849] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 818] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 818] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 42.636167][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 42.642584][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 42.657945][ T19] usb 1-1: USB disconnect, device number 10 [ 42.664525][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 42.673709][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [ 42.681132][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 42.689009][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 42.806128][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.812496][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 42.819969][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 818] exit_group(0) = ? [pid 818] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=818, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 908 ./strace-static-x86_64: Process 908 attached [pid 908] set_robust_list(0x555555930660, 24) = 0 [pid 908] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 908] setpgid(0, 0) = 0 [pid 908] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 908] <... openat resumed>) = 3 [pid 908] write(3, "1000", 4) = 4 [pid 908] close(3) = 0 [pid 908] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 850] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 908] <... openat resumed>) = 3 [pid 850] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 908] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 908] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 850] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 42.876124][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.882796][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 42.890325][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 42.906129][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 42.913935][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 42.926277][ T304] usb 4-1: USB disconnect, device number 10 [ 42.932845][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 827] exit_group(0) = ? [pid 827] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=827, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 909 ./strace-static-x86_64: Process 909 attached [pid 909] set_robust_list(0x555555930660, 24) = 0 [pid 909] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 909] setpgid(0, 0) = 0 [pid 909] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 909] write(3, "1000", 4) = 4 [pid 909] close(3) = 0 [pid 909] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 909] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 909] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 43.026106][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 43.033011][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 43.045232][ T37] usb 6-1: USB disconnect, device number 10 [ 43.053125][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 847] exit_group(0) = ? [pid 847] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=847, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 913 attached [pid 913] set_robust_list(0x555555930660, 24) = 0 [pid 913] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 913] setpgid(0, 0) = 0 [pid 913] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 913] write(3, "1000", 4) = 4 [pid 913] close(3) = 0 [pid 913] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 913] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 913] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... clone resumed>, child_tidptr=0x555555930650) = 913 [ 43.076110][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.082487][ T19] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 43.090057][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 43.097771][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 43.105808][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 43.117489][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 880] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 850] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 43.124342][ T6] usb 3-1: USB disconnect, device number 10 [ 43.133490][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 43.142689][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.149246][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 43.156950][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 849] exit_group(0) = ? [pid 849] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=849, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 938 ./strace-static-x86_64: Process 938 attached [pid 938] set_robust_list(0x555555930660, 24) = 0 [pid 938] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 938] setpgid(0, 0) = 0 [pid 938] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 938] write(3, "1000", 4) = 4 [pid 938] close(3) = 0 [pid 938] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 938] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 938] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 850] exit_group(0) = ? [pid 850] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=850, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 940 [ 43.316092][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 43.322750][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 43.345372][ T312] usb 5-1: USB disconnect, device number 10 [ 43.351569][ T304] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 43.359753][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 ./strace-static-x86_64: Process 940 attached [pid 940] set_robust_list(0x555555930660, 24 [pid 880] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 940] <... set_robust_list resumed>) = 0 [pid 940] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 940] setpgid(0, 0) = 0 [pid 940] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 940] write(3, "1000", 4) = 4 [pid 940] close(3) = 0 [pid 940] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 940] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 940] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 908] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 880] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 908] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 880] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [ 43.366524][ T314] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 43.377681][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 43.396703][ T314] usb 2-1: USB disconnect, device number 10 [ 43.407591][ T314] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 880] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 880] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 43.466140][ T37] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 43.486113][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 880] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 880] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 43.526161][ T6] usb 3-1: new high-speed USB device number 11 using dummy_hcd [pid 880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 908] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 880] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 880] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 908] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 880] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 880] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 908] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 880] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 43.656171][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.665004][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.673395][ T19] usb 1-1: Product: syz [ 43.677454][ T19] usb 1-1: Manufacturer: syz [ 43.681786][ T19] usb 1-1: SerialNumber: syz [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 908] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 909] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 908] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 913] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 43.746111][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 908] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 909] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 908] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 909] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 908] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 913] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 908] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 43.796103][ T312] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 43.826119][ T314] usb 2-1: new high-speed USB device number 11 using dummy_hcd [pid 908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 940] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 908] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 909] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 908] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [ 43.856108][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.886128][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 908] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 880] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 880] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 909] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 880] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 913] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 909] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 908] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 913] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 909] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 908] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 913] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 43.916127][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.925828][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.934064][ T304] usb 4-1: Product: syz [ 43.938330][ T304] usb 4-1: Manufacturer: syz [ 43.942844][ T304] usb 4-1: SerialNumber: syz [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 909] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 913] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 44.046116][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.055015][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.056147][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.062816][ T37] usb 6-1: Product: syz [ 44.073758][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.075624][ T37] usb 6-1: Manufacturer: syz [ 44.075638][ T37] usb 6-1: SerialNumber: syz [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 938] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 909] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 913] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 940] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 938] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 909] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 940] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 938] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 44.092459][ T6] usb 3-1: Product: syz [ 44.096464][ T6] usb 3-1: Manufacturer: syz [ 44.100844][ T6] usb 3-1: SerialNumber: syz [pid 880] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 940] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 938] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 880] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 938] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 908] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 940] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 938] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 938] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.166206][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.186147][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 940] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 938] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 938] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 938] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 938] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 940] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 938] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 909] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 909] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 913] <... ioctl resumed>, 0) = 0 [pid 909] <... ioctl resumed>, 0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 913] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 909] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 913] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 940] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 913] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 909] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 44.336137][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.346169][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.354261][ T312] usb 5-1: Product: syz [ 44.358390][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.367347][ T312] usb 5-1: Manufacturer: syz [ 44.371642][ T312] usb 5-1: SerialNumber: syz [ 44.376135][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 938] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 908] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 938] <... ioctl resumed>, 0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 908] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 938] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 908] <... ioctl resumed>, 0xa) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 940] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 908] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 938] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 940] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 44.384405][ T314] usb 2-1: Product: syz [ 44.388819][ T314] usb 2-1: Manufacturer: syz [ 44.394026][ T314] usb 2-1: SerialNumber: syz [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 880] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 880] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 909] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 880] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 908] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] <... ioctl resumed>, 0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 940] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 938] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 908] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 940] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 908] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 938] <... ioctl resumed>, 0xa) = 0 [pid 908] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 938] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 938] <... ioctl resumed>, 0xb) = 0 [pid 908] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 908] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 938] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 908] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 940] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 44.826104][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.832576][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 44.840151][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 913] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 913] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 909] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 880] exit_group(0) = ? [pid 880] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=880, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 969 ./strace-static-x86_64: Process 969 attached [pid 969] set_robust_list(0x555555930660, 24) = 0 [pid 969] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 969] setpgid(0, 0) = 0 [pid 969] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 969] write(3, "1000", 4) = 4 [pid 969] close(3) = 0 [pid 969] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 969] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 969] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 908] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 908] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 45.036136][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 45.044412][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 45.056842][ T19] usb 1-1: USB disconnect, device number 11 [ 45.075980][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 938] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 940] <... ioctl resumed>, 0x7fffe61d4700) = 28 [ 45.086164][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.092901][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 45.104563][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 909] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 913] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 908] exit_group(0 [pid 938] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 908] <... exit_group resumed>) = ? [pid 938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 908] +++ exited with 0 +++ [pid 938] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=908, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 997 attached , child_tidptr=0x555555930650) = 997 [pid 997] set_robust_list(0x555555930660, 24) = 0 [pid 997] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 997] setpgid(0, 0) = 0 [pid 997] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 997] write(3, "1000", 4) = 4 [pid 997] close(3) = 0 [pid 997] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 997] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 997] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 940] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 45.226725][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.232982][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 45.236145][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.241034][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 45.247715][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 45.259803][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 938] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 940] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 45.306182][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 45.312898][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 45.329350][ T304] usb 4-1: USB disconnect, device number 11 [ 45.335425][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 913] exit_group(0 [pid 909] exit_group(0 [pid 913] <... exit_group resumed>) = ? [pid 909] <... exit_group resumed>) = ? [pid 913] +++ exited with 0 +++ [pid 909] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=909, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=913, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 301] <... restart_syscall resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x555555930650) = 1019 [pid 298] <... clone resumed>, child_tidptr=0x555555930650) = 1018 ./strace-static-x86_64: Process 1019 attached [pid 1019] set_robust_list(0x555555930660, 24) = 0 [pid 1019] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1019] setpgid(0, 0) = 0 [pid 1019] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1019] write(3, "1000", 4) = 4 [ 45.422590][ T28] audit: type=1400 audit(1698402223.117:71): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 45.445529][ T28] audit: type=1400 audit(1698402223.117:72): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 1019] close(3) = 0 [pid 1019] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1019] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1019] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1018 attached [pid 1018] set_robust_list(0x555555930660, 24) = 0 [pid 1018] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1018] setpgid(0, 0) = 0 [pid 1018] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1018] write(3, "1000", 4) = 4 [pid 1018] close(3) = 0 [pid 1018] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1018] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1018] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 940] <... ioctl resumed>, 0x7fffe61d5710) = 0 [ 45.476931][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 45.486100][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 45.492982][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 45.499805][ T37] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 45.506795][ T19] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 938] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 45.526229][ T6] usb 3-1: USB disconnect, device number 11 [ 45.536153][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.540312][ T37] usb 6-1: USB disconnect, device number 11 [ 45.542390][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 45.542406][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 45.542501][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.548873][ T37] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 969] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 45.555899][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 45.583605][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 45.592669][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] exit_group(0) = ? [pid 940] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=940, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1028 ./strace-static-x86_64: Process 1028 attached [pid 1028] set_robust_list(0x555555930660, 24) = 0 [pid 1028] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1028] setpgid(0, 0) = 0 [pid 1028] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1028] write(3, "1000", 4) = 4 [pid 1028] close(3) = 0 [pid 1028] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1028] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1028] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 997] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] exit_group(0) = ? [pid 938] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=938, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1029 [pid 997] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 45.746091][ T304] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 45.756123][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 45.762898][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 45.788885][ T314] usb 2-1: USB disconnect, device number 11 [pid 997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1029 attached [pid 1029] set_robust_list(0x555555930660, 24) = 0 [pid 1029] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1029] setpgid(0, 0) = 0 [pid 1029] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1029] write(3, "1000", 4) = 4 [pid 1029] close(3) = 0 [pid 1029] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1029] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1029] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 969] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 45.794829][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 45.803879][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 45.814867][ T312] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [ 45.848708][ T312] usb 5-1: USB disconnect, device number 11 [ 45.854657][ T312] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1019] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 969] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [ 45.946174][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.966174][ T37] usb 6-1: new high-speed USB device number 12 using dummy_hcd [pid 969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 997] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 969] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1019] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1018] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 997] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 969] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1018] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 997] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 969] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 997] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 46.006154][ T6] usb 3-1: new high-speed USB device number 12 using dummy_hcd [pid 997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 969] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 997] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 969] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 997] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 969] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 969] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 969] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 46.106127][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.116896][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.125914][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.133975][ T19] usb 1-1: Product: syz [ 46.137969][ T19] usb 1-1: Manufacturer: syz [ 46.142368][ T19] usb 1-1: SerialNumber: syz [pid 969] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 997] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 969] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1028] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 997] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1019] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1028] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1018] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 997] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 46.226142][ T314] usb 2-1: new high-speed USB device number 12 using dummy_hcd [pid 997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1019] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 997] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1018] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1029] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1019] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1029] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1018] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1019] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1018] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 997] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 997] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 46.276054][ T312] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 46.286142][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.295157][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.303086][ T304] usb 4-1: Product: syz [ 46.307360][ T304] usb 4-1: Manufacturer: syz [ 46.311853][ T304] usb 4-1: SerialNumber: syz [pid 997] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1019] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1018] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 997] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1019] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1018] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 969] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 969] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1018] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 969] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1019] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1018] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1019] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1018] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.376088][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.376107][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1019] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1018] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1018] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1028] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1019] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1018] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1019] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1018] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1028] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1019] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1029] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1018] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1019] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1029] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1028] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 997] <... ioctl resumed>, 0) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 997] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 997] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1029] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1019] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 997] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 46.536112][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.544952][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.553379][ T6] usb 3-1: Product: syz [ 46.557806][ T6] usb 3-1: Manufacturer: syz [ 46.562328][ T6] usb 3-1: SerialNumber: syz [ 46.576170][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1029] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1028] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1018] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1018] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1029] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1028] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1018] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 969] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 46.585018][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.586125][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.592905][ T37] usb 6-1: Product: syz [ 46.607621][ T37] usb 6-1: Manufacturer: syz [ 46.612027][ T37] usb 6-1: SerialNumber: syz [pid 1029] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1028] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1019] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1019] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 1029] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1028] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1029] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1028] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.636158][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1029] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1028] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1029] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1028] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1028] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1028] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1029] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 997] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1029] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 46.766115][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.775296][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.783376][ T314] usb 2-1: Product: syz [ 46.787661][ T314] usb 2-1: Manufacturer: syz [ 46.792139][ T314] usb 2-1: SerialNumber: syz [ 46.806134][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1018] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 969] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1028] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1018] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 969] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1029] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1019] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1029] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 46.815062][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.823003][ T312] usb 5-1: Product: syz [ 46.827277][ T312] usb 5-1: Manufacturer: syz [ 46.831852][ T312] usb 5-1: SerialNumber: syz [pid 1019] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1029] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1019] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 969] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 969] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 969] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1018] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1028] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1018] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 969] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1019] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1029] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1019] <... ioctl resumed>, 0xa) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1019] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1029] <... ioctl resumed>, 0) = 0 [pid 1019] <... ioctl resumed>, 0xb) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1019] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1029] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1019] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1029] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 997] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 997] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1018] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1028] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1018] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 969] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1019] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1029] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 47.286137][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.292703][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 47.300356][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 969] exit_group(0) = ? [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 969] +++ exited with 0 +++ [pid 1018] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=969, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1018] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1028] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1018] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1018] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 295] <... clone resumed>, child_tidptr=0x555555930650) = 1058 ./strace-static-x86_64: Process 1058 attached [pid 1018] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 1058] set_robust_list(0x555555930660, 24) = 0 [pid 1058] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1058] <... prctl resumed>) = 0 [pid 1058] setpgid(0, 0) = 0 [pid 1058] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1058] write(3, "1000", 4) = 4 [pid 1058] close(3) = 0 [pid 1058] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1058] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1058] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 47.456142][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.462369][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 47.469804][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1018] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1019] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1019] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1019] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [ 47.506140][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 47.515694][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 47.528602][ T19] usb 1-1: USB disconnect, device number 12 [ 47.535680][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 997] exit_group(0) = ? [pid 997] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=997, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1085 attached , child_tidptr=0x555555930650) = 1085 [pid 1085] set_robust_list(0x555555930660, 24) = 0 [pid 1085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1085] setpgid(0, 0) = 0 [pid 1085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1085] write(3, "1000", 4) = 4 [pid 1085] close(3) = 0 [pid 1085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1018] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1018] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 47.686994][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 47.693700][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 47.707716][ T304] usb 4-1: USB disconnect, device number 12 [ 47.714242][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 47.726155][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1019] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1029] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 47.732548][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 47.740357][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 47.756348][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.770179][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 47.777576][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1018] exit_group(0 [pid 1028] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1018] <... exit_group resumed>) = ? [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1018] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1018, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1115 ./strace-static-x86_64: Process 1115 attached [pid 1115] set_robust_list(0x555555930660, 24) = 0 [pid 1115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1115] setpgid(0, 0) = 0 [pid 1115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1115] write(3, "1000", 4) = 4 [pid 1115] close(3) = 0 [pid 1115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1019] exit_group(0) = ? [pid 1019] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1019, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 47.936234][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.942533][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 47.947803][ T19] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 47.955250][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 47.964868][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 47.966374][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1058] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 301] <... clone resumed>, child_tidptr=0x555555930650) = 1116 ./strace-static-x86_64: Process 1116 attached [pid 1116] set_robust_list(0x555555930660, 24) = 0 [pid 1116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1116] setpgid(0, 0) = 0 [pid 1116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1116] write(3, "1000", 4) = 4 [pid 1116] close(3) = 0 [pid 1116] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1116] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1116] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1058] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1029] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 47.966413][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 47.990628][ T6] usb 3-1: USB disconnect, device number 12 [ 47.997452][ T37] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 47.998008][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 48.017203][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.023438][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 48.026429][ T37] usb 6-1: USB disconnect, device number 12 [ 48.031383][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 48.047305][ T37] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 1058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1085] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] exit_group(0) = ? [pid 1028] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1028, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1137 [ 48.106080][ T304] usb 4-1: new high-speed USB device number 13 using dummy_hcd ./strace-static-x86_64: Process 1137 attached [pid 1137] set_robust_list(0x555555930660, 24) = 0 [pid 1137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1137] setpgid(0, 0) = 0 [pid 1137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1137] write(3, "1000", 4) = 4 [pid 1137] close(3) = 0 [pid 1137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1029] exit_group(0) = ? [pid 1029] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1029, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1145 ./strace-static-x86_64: Process 1145 attached [pid 1145] set_robust_list(0x555555930660, 24) = 0 [pid 1058] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1145] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1145] <... prctl resumed>) = 0 [pid 1145] setpgid(0, 0) = 0 [ 48.166078][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 48.172411][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 48.185043][ T314] usb 2-1: USB disconnect, device number 12 [ 48.194066][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 1145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1145] write(3, "1000", 4) = 4 [pid 1145] close(3) = 0 [pid 1145] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1145] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1145] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1058] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 1058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 48.256754][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 48.265055][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 48.282293][ T312] usb 5-1: USB disconnect, device number 12 [ 48.289126][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 1058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1058] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1085] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1058] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 1085] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 48.356095][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 1058] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1058] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1085] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1058] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1058] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1085] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1058] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 48.446169][ T6] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 48.466155][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1058] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1085] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1085] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 48.506085][ T37] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 48.526113][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.535446][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.543364][ T19] usb 1-1: Product: syz [ 48.547500][ T19] usb 1-1: Manufacturer: syz [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1058] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1058] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1058] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1085] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1058] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 48.552201][ T19] usb 1-1: SerialNumber: syz [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 48.626056][ T314] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 48.636229][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.645061][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.653258][ T304] usb 4-1: Product: syz [ 48.657430][ T304] usb 4-1: Manufacturer: syz [ 48.661820][ T304] usb 4-1: SerialNumber: syz [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1085] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1145] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1145] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1115] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 48.676101][ T312] usb 5-1: new high-speed USB device number 13 using dummy_hcd [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1115] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1115] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1116] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1115] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1058] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1115] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1115] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 48.816146][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1115] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1137] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1115] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1137] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1116] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1085] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1145] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1137] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1116] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 48.886135][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1137] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1116] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1115] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1145] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1137] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1115] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1145] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1145] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1116] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1058] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 48.986104][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.995394][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.003400][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.014478][ T6] usb 3-1: Product: syz [ 49.018762][ T6] usb 3-1: Manufacturer: syz [ 49.023154][ T6] usb 3-1: SerialNumber: syz [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1137] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1115] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1137] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1116] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1115] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1145] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1137] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1145] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [ 49.046153][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.086166][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1137] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1145] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1116] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1137] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1085] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1145] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 49.095034][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.102891][ T37] usb 6-1: Product: syz [ 49.106870][ T37] usb 6-1: Manufacturer: syz [ 49.111260][ T37] usb 6-1: SerialNumber: syz [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1137] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1145] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [ 49.186122][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.195113][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.203083][ T314] usb 2-1: Product: syz [ 49.207139][ T314] usb 2-1: Manufacturer: syz [ 49.211571][ T314] usb 2-1: SerialNumber: syz [ 49.216097][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.225060][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1137] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1058] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1145] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1137] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1145] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1115] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 49.233136][ T312] usb 5-1: Product: syz [ 49.237785][ T312] usb 5-1: Manufacturer: syz [ 49.242219][ T312] usb 5-1: SerialNumber: syz [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1085] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1058] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1115] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1115] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1145] <... ioctl resumed>, 0) = 0 [pid 1115] <... ioctl resumed>, 0xa) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1115] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1145] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 1115] <... ioctl resumed>, 0xb) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1145] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1137] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1145] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1115] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1085] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1116] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1085] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 1116] <... ioctl resumed>, 0xa) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1085] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1116] <... ioctl resumed>, 0xb) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1085] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1145] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1115] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1137] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1145] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1115] <... ioctl resumed>, 0x7fffe61d4700) = 28 [ 49.696140][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.702382][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 49.709937][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1085] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 49.806114][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.812358][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 49.819886][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1058] exit_group(0) = ? [pid 1058] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1058, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1175 ./strace-static-x86_64: Process 1175 attached [pid 1175] set_robust_list(0x555555930660, 24) = 0 [pid 1175] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1175] <... prctl resumed>) = 0 [pid 1175] setpgid(0, 0) = 0 [pid 1175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1175] write(3, "1000", 4) = 4 [pid 1175] close(3) = 0 [pid 1175] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1175] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1175] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1115] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1137] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1115] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 49.926118][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 49.935426][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 49.948051][ T19] usb 1-1: USB disconnect, device number 13 [ 49.962312][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 1085] exit_group(0) = ? [pid 1085] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1187 ./strace-static-x86_64: Process 1187 attached [pid 1187] set_robust_list(0x555555930660, 24) = 0 [pid 1187] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1187] setpgid(0, 0) = 0 [pid 1187] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1187] write(3, "1000", 4) = 4 [pid 1187] close(3) = 0 [pid 1187] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1187] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1187] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 50.026147][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 50.035450][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 50.049086][ T304] usb 4-1: USB disconnect, device number 13 [ 50.055450][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1137] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1115] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1145] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 1137] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1145] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 1137] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1145] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1137] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1115] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 50.166564][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.172797][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 50.181675][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 50.226092][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.232407][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 50.239753][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] exit_group(0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1137] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1115] <... exit_group resumed>) = ? [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1115] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1204 ./strace-static-x86_64: Process 1204 attached [pid 1204] set_robust_list(0x555555930660, 24) = 0 [pid 1204] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1204] setpgid(0, 0) = 0 [pid 1204] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1204] write(3, "1000", 4) = 4 [pid 1204] close(3) = 0 [pid 1204] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1204] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1204] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1175] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1145] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1137] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1175] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 50.376061][ T19] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 50.386355][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 50.393622][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 50.404571][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.410876][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.418650][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] exit_group(0) = ? [pid 1116] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1116, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1206 ./strace-static-x86_64: Process 1206 attached [pid 1206] set_robust_list(0x555555930660, 24) = 0 [pid 1206] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1206] setpgid(0, 0) = 0 [pid 1206] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1206] write(3, "1000", 4) = 4 [pid 1206] close(3) = 0 [pid 1206] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1206] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1206] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 50.425923][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 50.431635][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 50.439286][ T6] usb 3-1: USB disconnect, device number 13 [ 50.445695][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 50.454945][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 50.456075][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 50.460554][ T304] usb 4-1: new high-speed USB device number 14 using dummy_hcd [pid 1206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 50.477735][ T37] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 50.497171][ T37] usb 6-1: USB disconnect, device number 13 [ 50.503460][ T37] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] exit_group(0) = ? [pid 1145] exit_group(0 [pid 1137] +++ exited with 0 +++ [pid 1145] <... exit_group resumed>) = ? [pid 1145] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1145, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1230 attached [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x555555930650) = 1230 [pid 300] <... clone resumed>, child_tidptr=0x555555930650) = 1231 ./strace-static-x86_64: Process 1231 attached [pid 1231] set_robust_list(0x555555930660, 24 [pid 1230] set_robust_list(0x555555930660, 24 [pid 1231] <... set_robust_list resumed>) = 0 [pid 1230] <... set_robust_list resumed>) = 0 [pid 1231] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1230] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1231] setpgid(0, 0 [pid 1230] <... prctl resumed>) = 0 [pid 1231] <... setpgid resumed>) = 0 [pid 1231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1230] setpgid(0, 0 [pid 1231] <... openat resumed>) = 3 [pid 1230] <... setpgid resumed>) = 0 [pid 1230] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1231] write(3, "1000", 4) = 4 [pid 1230] <... openat resumed>) = 3 [pid 1231] close(3 [pid 1230] write(3, "1000", 4) = 4 [pid 1231] <... close resumed>) = 0 [pid 1230] close(3 [pid 1231] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1230] <... close resumed>) = 0 [pid 1230] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1231] <... openat resumed>) = 3 [pid 1230] <... openat resumed>) = 3 [pid 1231] ioctl(3, USB_RAW_IOCTL_INIT [pid 1230] ioctl(3, USB_RAW_IOCTL_INIT [pid 1231] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1230] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1231] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1230] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1231] <... ioctl resumed>, 0) = 0 [pid 1230] <... ioctl resumed>, 0) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1175] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 50.626094][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 50.632056][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 50.640521][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 50.653618][ T312] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 50.666637][ T314] usb 2-1: USB disconnect, device number 13 [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1187] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 50.672616][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 50.683802][ T312] usb 5-1: USB disconnect, device number 13 [ 50.694387][ T312] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1175] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1175] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1187] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 50.736143][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1175] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1175] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1187] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1175] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1175] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 1175] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.826419][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1175] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1204] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1187] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1175] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1204] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1187] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1175] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1175] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 50.906068][ T6] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 50.916268][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.925101][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.933250][ T19] usb 1-1: Product: syz [ 50.937729][ T19] usb 1-1: Manufacturer: syz [ 50.942135][ T19] usb 1-1: SerialNumber: syz [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1187] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1175] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1206] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1187] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 50.976087][ T37] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 51.006128][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.015325][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1206] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 51.023502][ T304] usb 4-1: Product: syz [ 51.027889][ T304] usb 4-1: Manufacturer: syz [ 51.032291][ T304] usb 4-1: SerialNumber: syz [pid 1230] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1231] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1204] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1231] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 51.096081][ T314] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 51.136126][ T312] usb 5-1: new high-speed USB device number 14 using dummy_hcd [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1204] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1204] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1175] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 1204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1206] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1204] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 1206] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1206] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1204] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1187] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1206] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1204] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1206] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 51.266099][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1204] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1230] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1206] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1204] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1230] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1204] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1206] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1231] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1230] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1204] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1206] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1231] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1230] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1204] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 51.356094][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1206] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1175] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1231] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1230] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1204] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1206] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1231] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1230] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1206] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1231] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1230] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1206] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1204] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1204] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1204] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1187] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1204] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1187] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 51.436138][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.444990][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.453258][ T6] usb 3-1: Product: syz [ 51.457435][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.468286][ T6] usb 3-1: Manufacturer: syz [ 51.472676][ T6] usb 3-1: SerialNumber: syz [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1231] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1230] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1204] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1187] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1206] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1231] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1230] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1206] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1231] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1230] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 51.506110][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.546116][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1231] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1230] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1231] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1230] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1206] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1206] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1231] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1230] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1206] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 51.555253][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.563360][ T37] usb 6-1: Product: syz [ 51.567472][ T37] usb 6-1: Manufacturer: syz [ 51.571875][ T37] usb 6-1: SerialNumber: syz [pid 1230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1231] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1230] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1175] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1231] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1230] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1230] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 51.636135][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.644994][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.653056][ T314] usb 2-1: Product: syz [ 51.657272][ T314] usb 2-1: Manufacturer: syz [ 51.661657][ T314] usb 2-1: SerialNumber: syz [pid 1230] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1204] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1204] <... ioctl resumed>, 0) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1231] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1204] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1187] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1231] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 51.686153][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.695244][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.703100][ T312] usb 5-1: Product: syz [ 51.707686][ T312] usb 5-1: Manufacturer: syz [ 51.712106][ T312] usb 5-1: SerialNumber: syz [pid 1206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1204] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1187] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 52.086104][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.092355][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 52.099905][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1204] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1187] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 52.176093][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.182999][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 52.191341][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1175] exit_group(0) = ? [pid 1175] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1175, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1264 ./strace-static-x86_64: Process 1264 attached [pid 1264] set_robust_list(0x555555930660, 24) = 0 [pid 1264] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1264] setpgid(0, 0) = 0 [pid 1264] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1264] write(3, "1000", 4) = 4 [pid 1264] close(3) = 0 [pid 1264] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1264] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1264] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] exit_group(0 [pid 1204] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1187] <... exit_group resumed>) = ? [pid 1204] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1187] +++ exited with 0 +++ [pid 1204] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1187, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1204] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1272 ./strace-static-x86_64: Process 1272 attached [pid 1272] set_robust_list(0x555555930660, 24) = 0 [pid 1272] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1272] setpgid(0, 0) = 0 [ 52.316098][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 52.324745][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 52.338089][ T19] usb 1-1: USB disconnect, device number 14 [ 52.345606][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 1272] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1204] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1272] write(3, "1000", 4) = 4 [pid 1272] close(3) = 0 [pid 1272] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1272] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1272] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1231] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 52.396195][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 52.408428][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 52.428184][ T304] usb 4-1: USB disconnect, device number 14 [ 52.435927][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 1206] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 52.616144][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.622474][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 52.630305][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 52.686110][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.692415][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 52.699967][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1264] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 52.756137][ T19] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1230] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1204] exit_group(0) = ? [pid 1204] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1204, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1294 ./strace-static-x86_64: Process 1294 attached [pid 1294] set_robust_list(0x555555930660, 24) = 0 [pid 1294] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1294] setpgid(0, 0) = 0 [pid 1294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1294] write(3, "1000", 4) = 4 [pid 1294] close(3) = 0 [pid 1294] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1294] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1294] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1272] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 52.806113][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.813215][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 52.820646][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 52.826133][ T304] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 52.846124][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1231] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1272] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1206] exit_group(0) = ? [pid 1206] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1206, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 52.855010][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 52.865788][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.872863][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 52.881941][ T6] usb 3-1: USB disconnect, device number 14 [ 52.887760][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 52.893373][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1298 ./strace-static-x86_64: Process 1298 attached [pid 1298] set_robust_list(0x555555930660, 24) = 0 [pid 1298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1298] setpgid(0, 0) = 0 [pid 1298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1298] write(3, "1000", 4) = 4 [pid 1298] close(3) = 0 [pid 1298] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1298] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1298] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 52.906230][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 52.918646][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 52.942773][ T37] usb 6-1: USB disconnect, device number 14 [ 52.952339][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1230] exit_group(0) = ? [pid 1230] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1230, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1264] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 1314 attached [pid 297] <... clone resumed>, child_tidptr=0x555555930650) = 1314 [pid 1314] set_robust_list(0x555555930660, 24) = 0 [pid 1314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1314] setpgid(0, 0) = 0 [pid 1314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1314] write(3, "1000", 4) = 4 [pid 1314] close(3) = 0 [pid 1314] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1314] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1314] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1264] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1231] exit_group(0) = ? [pid 1231] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1231, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1320 attached , child_tidptr=0x555555930650) = 1320 [pid 1320] set_robust_list(0x555555930660, 24) = 0 [pid 1320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1320] setpgid(0, 0) = 0 [pid 1320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1320] write(3, "1000", 4) = 4 [pid 1320] close(3) = 0 [pid 1320] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1320] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1320] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1264] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 53.026083][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 53.034679][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 53.048058][ T314] usb 2-1: USB disconnect, device number 14 [ 53.055562][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1272] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1272] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1264] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [ 53.076407][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 53.083230][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 53.108880][ T312] usb 5-1: USB disconnect, device number 14 [ 53.115708][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 1272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1272] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1264] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1272] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1272] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [ 53.126976][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1264] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1272] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1264] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1272] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1264] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.186119][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1272] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1272] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1264] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1272] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1264] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1272] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1294] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1264] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 53.296129][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.305742][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.313698][ T6] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 53.321919][ T19] usb 1-1: Product: syz [ 53.325881][ T19] usb 1-1: Manufacturer: syz [ 53.330481][ T19] usb 1-1: SerialNumber: syz [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1294] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1272] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1264] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1298] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1272] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 53.356069][ T37] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 53.356152][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.372900][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.381062][ T304] usb 4-1: Product: syz [ 53.385026][ T304] usb 4-1: Manufacturer: syz [ 53.389634][ T304] usb 4-1: SerialNumber: syz [pid 1314] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 53.446079][ T314] usb 2-1: new high-speed USB device number 15 using dummy_hcd [pid 1314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1320] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1320] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1294] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1264] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 53.546069][ T312] usb 5-1: new high-speed USB device number 15 using dummy_hcd [pid 1294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1298] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1294] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1298] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1294] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1272] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1298] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1294] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1298] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1294] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1298] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1314] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1294] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1314] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1298] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [ 53.686100][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1294] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1294] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1298] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1314] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1294] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1298] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1314] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1294] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 53.736119][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1320] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1298] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1264] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1320] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1314] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1294] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1298] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1320] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1314] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1294] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1298] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1320] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1294] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.816440][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1272] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1314] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1320] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1298] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1320] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1314] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1298] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 53.866213][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.875414][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.883347][ T6] usb 3-1: Product: syz [ 53.887445][ T6] usb 3-1: Manufacturer: syz [ 53.892004][ T6] usb 3-1: SerialNumber: syz [pid 1294] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1298] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1320] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1294] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1314] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1320] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1314] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1320] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1314] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1298] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 53.906117][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.926202][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.935109][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.943151][ T37] usb 6-1: Product: syz [ 53.947218][ T37] usb 6-1: Manufacturer: syz [ 53.951529][ T37] usb 6-1: SerialNumber: syz [pid 1298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1320] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1314] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1298] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1320] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1320] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1314] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1320] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1314] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 53.996127][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.005319][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.013308][ T314] usb 2-1: Product: syz [ 54.017562][ T314] usb 2-1: Manufacturer: syz [ 54.022073][ T314] usb 2-1: SerialNumber: syz [pid 1272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1320] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1272] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1320] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1320] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1294] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 54.076093][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.085498][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.093684][ T312] usb 5-1: Product: syz [ 54.097764][ T312] usb 5-1: Manufacturer: syz [ 54.102080][ T312] usb 5-1: SerialNumber: syz [pid 1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1298] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1264] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1320] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1294] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1298] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1264] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 54.466092][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.472329][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 54.479878][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1320] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 54.526114][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.532356][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 54.539930][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1294] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1264] exit_group(0) = ? [pid 1264] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1264, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1354 attached , child_tidptr=0x555555930650) = 1354 [pid 1354] set_robust_list(0x555555930660, 24) = 0 [pid 1354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1354] setpgid(0, 0) = 0 [pid 1354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1354] write(3, "1000", 4) = 4 [pid 1354] close(3) = 0 [pid 1354] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1354] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1354] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1272] exit_group(0) = ? [pid 1272] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1272, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1356 attached , child_tidptr=0x555555930650) = 1356 [pid 1356] set_robust_list(0x555555930660, 24) = 0 [pid 1356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1356] setpgid(0, 0) = 0 [pid 1356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1356] write(3, "1000", 4) = 4 [pid 1356] close(3) = 0 [pid 1356] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1356] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1356] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 54.696098][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 54.702414][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 54.717119][ T19] usb 1-1: USB disconnect, device number 15 [ 54.725894][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 54.756133][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 54.763054][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1320] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1294] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 54.796733][ T304] usb 4-1: USB disconnect, device number 15 [ 54.803214][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1314] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1320] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1294] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 55.036097][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.042624][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 55.050185][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1354] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 55.096127][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.102389][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 55.109702][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 55.126071][ T19] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 1314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1354] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1314] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1294] exit_group(0) = ? [pid 1294] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1294, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1383 ./strace-static-x86_64: Process 1383 attached [pid 1383] set_robust_list(0x555555930660, 24) = 0 [ 55.166137][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.173076][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 55.180723][ T304] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 55.188148][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1320] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1383] setpgid(0, 0) = 0 [pid 1383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1383] write(3, "1000", 4) = 4 [pid 1383] close(3) = 0 [pid 1383] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1383] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1383] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 55.246242][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.252574][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 55.258031][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 55.266842][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 55.277584][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 55.285281][ T6] usb 3-1: USB disconnect, device number 15 [pid 1383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1298] exit_group(0) = ? [pid 1298] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1298, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1386 ./strace-static-x86_64: Process 1386 attached [pid 1386] set_robust_list(0x555555930660, 24) = 0 [pid 1386] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1386] setpgid(0, 0) = 0 [pid 1386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1386] write(3, "1000", 4) = 4 [pid 1386] close(3) = 0 [pid 1386] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1386] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1386] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 55.295470][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 55.306496][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 55.318265][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 55.340302][ T37] usb 6-1: USB disconnect, device number 15 [pid 1386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1314] exit_group(0) = ? [pid 1314] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1314, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1395 ./strace-static-x86_64: Process 1395 attached [pid 1395] set_robust_list(0x555555930660, 24) = 0 [pid 1395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1395] setpgid(0, 0) = 0 [pid 1395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1395] write(3, "1000", 4) = 4 [pid 1395] close(3) = 0 [pid 1395] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1395] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1395] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 55.349160][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 55.386118][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1354] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1354] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1320] exit_group(0) = ? [pid 1320] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1320, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1405 ./strace-static-x86_64: Process 1405 attached [pid 1405] set_robust_list(0x555555930660, 24) = 0 [pid 1405] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1405] setpgid(0, 0) = 0 [pid 1405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1405] write(3, "1000", 4) = 4 [pid 1405] close(3) = 0 [pid 1405] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1405] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1405] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 55.395033][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 55.414528][ T314] usb 2-1: USB disconnect, device number 15 [ 55.422733][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 1405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1354] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1354] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 55.476286][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 55.484153][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 55.496198][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.517300][ T312] usb 5-1: USB disconnect, device number 15 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1354] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1354] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1354] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 1354] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.523761][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 55.556234][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1354] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1354] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1354] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1354] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 55.686186][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.695162][ T6] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 55.704400][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.712376][ T19] usb 1-1: Product: syz [ 55.716603][ T19] usb 1-1: Manufacturer: syz [ 55.721158][ T19] usb 1-1: SerialNumber: syz [ 55.726102][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1383] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1354] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1354] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1386] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1356] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 55.735030][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.743135][ T304] usb 4-1: Product: syz [ 55.747504][ T304] usb 4-1: Manufacturer: syz [ 55.751912][ T304] usb 4-1: SerialNumber: syz [ 55.776058][ T37] usb 6-1: new high-speed USB device number 16 using dummy_hcd [pid 1386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 55.816115][ T314] usb 2-1: new high-speed USB device number 16 using dummy_hcd [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1405] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1405] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1383] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1354] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 55.936095][ T312] usb 5-1: new high-speed USB device number 16 using dummy_hcd [pid 1383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1383] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1356] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1386] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1383] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1386] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1395] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1386] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1383] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.056099][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1395] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1386] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1395] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1386] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1383] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1386] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 1383] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1386] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1405] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1395] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1354] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1386] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [ 56.166153][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.186119][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1405] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1395] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1383] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1356] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1386] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1405] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1395] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1386] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1405] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1395] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1383] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1405] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1395] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1386] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1383] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.236177][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.245015][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.253169][ T6] usb 3-1: Product: syz [ 56.257390][ T6] usb 3-1: Manufacturer: syz [ 56.261791][ T6] usb 3-1: SerialNumber: syz [pid 1386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1405] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1395] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1386] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1386] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1405] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.326145][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1405] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1395] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1386] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1405] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1354] <... ioctl resumed>, 0x7fffe61d5710) = 0 [ 56.376131][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.376134][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.376157][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.385393][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.394526][ T37] usb 6-1: Product: syz [ 56.402178][ T314] usb 2-1: Product: syz [ 56.410234][ T37] usb 6-1: Manufacturer: syz [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1405] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1354] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1386] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1405] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1395] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1356] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1386] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1405] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1395] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 56.413997][ T314] usb 2-1: Manufacturer: syz [ 56.417942][ T37] usb 6-1: SerialNumber: syz [ 56.422582][ T314] usb 2-1: SerialNumber: syz [pid 1405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1383] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1405] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 56.496133][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.504971][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.513050][ T312] usb 5-1: Product: syz [ 56.517168][ T312] usb 5-1: Manufacturer: syz [ 56.521562][ T312] usb 5-1: SerialNumber: syz [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1386] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1395] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1356] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [ 56.876106][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.882726][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 56.890200][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 56.896124][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.902456][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 56.909963][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1354] exit_group(0) = ? [pid 1354] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1443 ./strace-static-x86_64: Process 1443 attached [pid 1443] set_robust_list(0x555555930660, 24) = 0 [pid 1443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1443] setpgid(0, 0) = 0 [pid 1443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1443] write(3, "1000", 4) = 4 [pid 1443] close(3) = 0 [pid 1443] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1443] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1443] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] exit_group(0 [pid 1443] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1386] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1356] <... exit_group resumed>) = ? [pid 1443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1356, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1444 ./strace-static-x86_64: Process 1444 attached [pid 1444] set_robust_list(0x555555930660, 24) = 0 [pid 1444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1444] setpgid(0, 0 [pid 1386] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1444] <... setpgid resumed>) = 0 [pid 1395] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1444] write(3, "1000", 4) = 4 [pid 1444] close(3) = 0 [ 57.086134][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 57.092672][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 57.106078][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 57.112503][ T19] usb 1-1: USB disconnect, device number 16 [ 57.119584][ T304] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 1444] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1444] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1444] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 57.131346][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 57.145905][ T304] usb 4-1: USB disconnect, device number 16 [ 57.162460][ T304] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 1405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 57.386134][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.392900][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 57.400520][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1443] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1395] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1443] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 57.526066][ T19] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 57.536102][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.542391][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 57.549663][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 57.556127][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.562444][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 57.570087][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1383] exit_group(0) = ? [pid 1383] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1383, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1473 ./strace-static-x86_64: Process 1473 attached [pid 1473] set_robust_list(0x555555930660, 24) = 0 [pid 1473] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1473] setpgid(0, 0) = 0 [pid 1473] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1473] write(3, "1000", 4) = 4 [pid 1473] close(3) = 0 [pid 1473] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1473] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1473] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1444] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 57.576138][ T304] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 57.596100][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 57.603624][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 57.615876][ T6] usb 3-1: USB disconnect, device number 16 [pid 1444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 57.624882][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 57.666121][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.672471][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 57.679906][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1386] exit_group(0) = ? [pid 1386] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1386, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1494 ./strace-static-x86_64: Process 1494 attached [pid 1494] set_robust_list(0x555555930660, 24) = 0 [pid 1494] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1494] setpgid(0, 0) = 0 [pid 1494] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1494] write(3, "1000", 4) = 4 [pid 1494] close(3) = 0 [pid 1494] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1494] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1494] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] exit_group(0) = ? [pid 1395] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1395, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1501 ./strace-static-x86_64: Process 1501 attached [pid 1501] set_robust_list(0x555555930660, 24 [pid 1443] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1501] <... set_robust_list resumed>) = 0 [pid 1501] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1501] setpgid(0, 0) = 0 [pid 1501] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1501] write(3, "1000", 4) = 4 [pid 1501] close(3) = 0 [pid 1501] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 57.756153][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 57.764927][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 57.784339][ T37] usb 6-1: USB disconnect, device number 16 [ 57.786141][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [pid 1501] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1443] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1501] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1443] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1501] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1443] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1444] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1443] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1405] exit_group(0) = ? [pid 1405] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1405, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1503 ./strace-static-x86_64: Process 1503 attached [pid 1503] set_robust_list(0x555555930660, 24) = 0 [pid 1503] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1503] setpgid(0, 0) = 0 [pid 1503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1503] write(3, "1000", 4) = 4 [pid 1503] close(3) = 0 [pid 1503] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1503] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1503] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 57.800955][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 57.800994][ T314] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 57.819565][ T314] usb 2-1: USB disconnect, device number 16 [ 57.829272][ T314] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 1503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1443] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1444] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1443] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 57.886139][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.896956][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 57.903951][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 57.919868][ T312] usb 5-1: USB disconnect, device number 16 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1444] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1443] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1443] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1444] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1443] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.930559][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 57.940048][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1443] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1444] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1443] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1443] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1473] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 58.016468][ T6] usb 3-1: new high-speed USB device number 17 using dummy_hcd [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1444] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1443] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [ 58.066108][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.079166][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.087265][ T19] usb 1-1: Product: syz [ 58.091475][ T19] usb 1-1: Manufacturer: syz [ 58.096404][ T19] usb 1-1: SerialNumber: syz [ 58.106262][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1443] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1443] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 1444] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 58.116545][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.125088][ T304] usb 4-1: Product: syz [ 58.130329][ T304] usb 4-1: Manufacturer: syz [ 58.135374][ T304] usb 4-1: SerialNumber: syz [pid 1473] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1494] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1501] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1473] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1494] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1503] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1501] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1473] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1503] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1473] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1443] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 58.286061][ T37] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 58.296234][ T314] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 58.316113][ T312] usb 5-1: new high-speed USB device number 17 using dummy_hcd [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1473] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 58.376131][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1501] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1443] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1494] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1503] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1443] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1501] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1494] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1503] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1501] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1473] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1473] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 1444] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1494] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1503] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1501] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1473] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1444] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1494] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 58.546136][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.555118][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.563393][ T6] usb 3-1: Product: syz [ 58.567790][ T6] usb 3-1: Manufacturer: syz [ 58.572202][ T6] usb 3-1: SerialNumber: syz [pid 1494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1503] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1501] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1494] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1503] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1501] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 1494] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1501] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1501] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1494] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1503] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1501] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1494] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1503] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [ 58.656148][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.676101][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.676156][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1501] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1494] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1503] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1501] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1494] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1503] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1501] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1494] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1503] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1443] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1501] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1494] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1503] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1444] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1473] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1501] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1494] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1503] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1473] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1444] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1494] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 58.826108][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.835265][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.843435][ T314] usb 2-1: Product: syz [ 58.847584][ T314] usb 2-1: Manufacturer: syz [ 58.851982][ T314] usb 2-1: SerialNumber: syz [ 58.856597][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.856821][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1501] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 1503] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1494] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1503] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1494] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 58.865423][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.875167][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.885672][ T312] usb 5-1: Product: syz [ 58.890401][ T37] usb 6-1: Product: syz [ 58.894052][ T312] usb 5-1: Manufacturer: syz [ 58.898883][ T37] usb 6-1: Manufacturer: syz [ 58.902562][ T312] usb 5-1: SerialNumber: syz [ 58.907045][ T37] usb 6-1: SerialNumber: syz [pid 1443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1444] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1473] <... ioctl resumed>, 0xa) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1444] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1473] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1444] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1503] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1494] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 59.236113][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.242654][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 59.250207][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 59.276107][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1473] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1444] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 59.282344][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 59.290004][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1503] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1494] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1443] exit_group(0) = ? [pid 1443] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1443, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1532 ./strace-static-x86_64: Process 1532 attached [pid 1532] set_robust_list(0x555555930660, 24) = 0 [pid 1532] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1532] setpgid(0, 0) = 0 [pid 1532] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1532] write(3, "1000", 4) = 4 [pid 1532] close(3) = 0 [pid 1532] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1532] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1532] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1444] exit_group(0 [pid 1473] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1444] <... exit_group resumed>) = ? [pid 1473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1444] +++ exited with 0 +++ [pid 1473] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1444, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1473] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1535 ./strace-static-x86_64: Process 1535 attached [pid 1535] set_robust_list(0x555555930660, 24) = 0 [pid 1535] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1535] setpgid(0, 0) = 0 [pid 1535] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1535] write(3, "1000", 4) = 4 [pid 1535] close(3) = 0 [pid 1535] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1535] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1535] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 59.446143][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 59.452590][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 59.464934][ T19] usb 1-1: USB disconnect, device number 17 [ 59.471635][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 59.506104][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 59.512404][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 59.534973][ T304] usb 4-1: USB disconnect, device number 17 [ 59.544395][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 1503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1503] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1494] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 59.736147][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.742389][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 59.749931][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1532] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 59.876066][ T19] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1473] exit_group(0) = ? [pid 1473] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1473, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1562 ./strace-static-x86_64: Process 1562 attached [pid 1562] set_robust_list(0x555555930660, 24) = 0 [pid 1562] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1562] setpgid(0, 0) = 0 [pid 1562] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1562] write(3, "1000", 4) = 4 [pid 1562] close(3) = 0 [pid 1562] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1562] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1562] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 59.926066][ T304] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 59.966124][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 59.972498][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 59.984720][ T6] usb 3-1: USB disconnect, device number 17 [ 59.990931][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 60.000043][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.006841][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 60.015421][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 60.046095][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.053225][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 60.062956][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 60.076179][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.083013][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 60.090529][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1532] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1532] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1501] exit_group(0) = ? [pid 1501] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1501, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1590 ./strace-static-x86_64: Process 1590 attached [pid 1590] set_robust_list(0x555555930660, 24) = 0 [pid 1590] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1590] setpgid(0, 0) = 0 [pid 1590] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1590] write(3, "1000", 4 [pid 1535] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1532] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1590] <... write resumed>) = 4 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] close(3) = 0 [pid 1590] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1590] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1590] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1532] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 1503] exit_group(0) = ? [pid 1503] +++ exited with 0 +++ [pid 1535] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1503, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1593 ./strace-static-x86_64: Process 1593 attached [pid 1593] set_robust_list(0x555555930660, 24) = 0 [pid 1593] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1593] setpgid(0, 0) = 0 [pid 1593] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1593] write(3, "1000", 4) = 4 [pid 1593] close(3) = 0 [ 60.216084][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 60.223097][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 60.238756][ T314] usb 2-1: USB disconnect, device number 17 [ 60.246128][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1593] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1593] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1593] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1494] exit_group(0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1494] <... exit_group resumed>) = ? [pid 1494] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1494, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1535] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1532] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 1598 attached [pid 1598] set_robust_list(0x555555930660, 24) = 0 [pid 1598] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1598] setpgid(0, 0) = 0 [pid 1598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] <... clone resumed>, child_tidptr=0x555555930650) = 1598 [pid 1598] <... openat resumed>) = 3 [pid 1598] write(3, "1000", 4) = 4 [pid 1598] close(3) = 0 [pid 1598] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1598] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1598] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [ 60.264318][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 60.273535][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 60.282464][ T312] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 60.286162][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 60.296129][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1532] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 60.319023][ T312] usb 5-1: USB disconnect, device number 17 [ 60.320515][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 60.325352][ T312] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 60.349434][ T37] usb 6-1: USB disconnect, device number 17 [ 60.359435][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1562] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1562] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1535] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 60.406277][ T6] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 60.436097][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.445538][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1532] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 60.454937][ T19] usb 1-1: Product: syz [ 60.459821][ T19] usb 1-1: Manufacturer: syz [ 60.464379][ T19] usb 1-1: SerialNumber: syz [ 60.486109][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.496442][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 1535] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 60.505561][ T304] usb 4-1: Product: syz [ 60.511891][ T304] usb 4-1: Manufacturer: syz [ 60.516542][ T304] usb 4-1: SerialNumber: syz [pid 1562] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1562] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1532] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1562] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1593] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1590] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 60.716070][ T314] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 60.736103][ T312] usb 5-1: new high-speed USB device number 18 using dummy_hcd [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1593] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1562] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1535] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1562] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1562] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 60.766144][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.786056][ T37] usb 6-1: new high-speed USB device number 18 using dummy_hcd [pid 1562] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1562] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1590] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1562] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1593] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1590] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1535] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1562] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1593] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1590] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 60.936088][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.944927][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.953151][ T6] usb 3-1: Product: syz [ 60.957443][ T6] usb 3-1: Manufacturer: syz [ 60.961851][ T6] usb 3-1: SerialNumber: syz [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1593] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1590] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1590] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1593] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1590] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1598] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1593] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1590] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1593] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1590] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 61.076113][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.096109][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1593] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1590] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1532] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1593] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1590] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1593] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1590] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1598] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1535] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1593] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1590] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1562] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 61.186101][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1593] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1590] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [ 61.246139][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.255311][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.263310][ T314] usb 2-1: Product: syz [ 61.267360][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.276293][ T314] usb 2-1: Manufacturer: syz [ 61.280838][ T314] usb 2-1: SerialNumber: syz [ 61.285630][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1598] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1593] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1590] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1598] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1598] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 61.295900][ T312] usb 5-1: Product: syz [ 61.300064][ T312] usb 5-1: Manufacturer: syz [ 61.304582][ T312] usb 5-1: SerialNumber: syz [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1598] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1598] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] <... ioctl resumed>, 0) = 0 [pid 1562] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1562] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1598] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 1562] <... ioctl resumed>, 0xa) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1562] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1535] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1598] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1562] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 61.376113][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.385016][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.393085][ T37] usb 6-1: Product: syz [ 61.397366][ T37] usb 6-1: Manufacturer: syz [ 61.401775][ T37] usb 6-1: SerialNumber: syz [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1562] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1598] <... ioctl resumed>, 0) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 61.606143][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.612742][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 61.620200][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1535] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1562] <... ioctl resumed>, 0x7fffe61d4700) = 28 [ 61.656115][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.662641][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 61.670142][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1532] exit_group(0) = ? [pid 1532] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1532, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1622 ./strace-static-x86_64: Process 1622 attached [pid 1622] set_robust_list(0x555555930660, 24) = 0 [pid 1622] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1622] setpgid(0, 0) = 0 [pid 1622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1622] write(3, "1000", 4) = 4 [pid 1622] close(3) = 0 [pid 1622] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1622] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1622] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1535] exit_group(0 [pid 1598] <... ioctl resumed>, 0xa) = 0 [pid 1535] <... exit_group resumed>) = ? [pid 1598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1535] +++ exited with 0 +++ [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1535, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1625 ./strace-static-x86_64: Process 1625 attached [pid 1625] set_robust_list(0x555555930660, 24) = 0 [pid 1625] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1625] setpgid(0, 0) = 0 [pid 1625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1625] write(3, "1000", 4 [pid 1562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1625] <... write resumed>) = 4 [pid 1625] close(3) = 0 [pid 1625] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1625] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1625] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1562] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 61.816155][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 61.825837][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 61.838915][ T19] usb 1-1: USB disconnect, device number 18 [ 61.847361][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 1625] <... ioctl resumed>, 0) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 61.876186][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 61.883538][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 61.910075][ T304] usb 4-1: USB disconnect, device number 18 [ 61.916211][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 1625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1562] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1562] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 62.096115][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.102359][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 62.110060][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1622] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1622] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1598] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1625] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1562] exit_group(0) = ? [pid 1562] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1562, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1651 ./strace-static-x86_64: Process 1651 attached [pid 1651] set_robust_list(0x555555930660, 24) = 0 [pid 1651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1651] setpgid(0, 0) = 0 [pid 1651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1651] write(3, "1000", 4) = 4 [pid 1651] close(3) = 0 [pid 1651] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1651] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1651] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 62.256051][ T19] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 62.286065][ T304] usb 4-1: new high-speed USB device number 19 using dummy_hcd [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1625] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 62.326151][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 62.335451][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 62.354357][ T6] usb 3-1: USB disconnect, device number 18 [ 62.361083][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 62.406125][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.413143][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 62.421418][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 62.427234][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.433467][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 62.446893][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1622] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1598] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1625] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1622] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1625] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1622] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 62.516137][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.523537][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 62.530873][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1625] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1622] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1625] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] exit_group(0) = ? [pid 1590] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1590, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1680 attached [pid 1680] set_robust_list(0x555555930660, 24) = 0 [pid 1622] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 297] <... clone resumed>, child_tidptr=0x555555930650) = 1680 [pid 1622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1680] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1625] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1680] <... prctl resumed>) = 0 [pid 1680] setpgid(0, 0) = 0 [pid 1680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1680] write(3, "1000", 4) = 4 [pid 1680] close(3) = 0 [pid 1680] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1680] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1680] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 1625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] exit_group(0) = ? [pid 1593] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1593, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1681 [ 62.616226][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.627092][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 62.637627][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 62.648451][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 ./strace-static-x86_64: Process 1681 attached [pid 1681] set_robust_list(0x555555930660, 24) = 0 [pid 1681] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1681] setpgid(0, 0) = 0 [pid 1681] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1681] write(3, "1000", 4) = 4 [pid 1681] close(3) = 0 [pid 1681] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1681] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1681] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1625] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1622] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1622] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1625] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 62.666236][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 62.680707][ T314] usb 2-1: USB disconnect, device number 18 [ 62.686555][ T312] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 62.697696][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 1625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1622] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] exit_group(0) = ? [pid 1598] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1598, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1686 ./strace-static-x86_64: Process 1686 attached [pid 1686] set_robust_list(0x555555930660, 24) = 0 [pid 1686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1686] setpgid(0, 0) = 0 [pid 1686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1686] write(3, "1000", 4) = 4 [pid 1686] close(3 [pid 1625] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1622] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1686] <... close resumed>) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1686] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1686] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1686] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1625] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1622] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 62.711715][ T312] usb 5-1: USB disconnect, device number 18 [ 62.724588][ T312] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 62.736127][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 62.744750][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 62.756732][ T37] usb 6-1: USB disconnect, device number 18 [pid 1622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1625] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1622] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1625] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1622] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 62.762785][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 1622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1625] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1622] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1651] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 62.806052][ T6] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 62.816156][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.825500][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.833376][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.842449][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.851557][ T19] usb 1-1: Product: syz [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1625] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1622] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1622] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1625] <... ioctl resumed>, 0) = 0 [pid 1622] <... ioctl resumed>, 0) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1622] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1625] <... ioctl resumed>, 0) = 0 [pid 1622] <... ioctl resumed>, 0) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1625] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 1622] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1625] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1622] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 62.856845][ T304] usb 4-1: Product: syz [ 62.861657][ T19] usb 1-1: Manufacturer: syz [ 62.866924][ T304] usb 4-1: Manufacturer: syz [ 62.872594][ T19] usb 1-1: SerialNumber: syz [ 62.877059][ T304] usb 4-1: SerialNumber: syz [pid 1651] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1680] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1625] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1622] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1622] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1651] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1622] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1680] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1625] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 63.096052][ T314] usb 2-1: new high-speed USB device number 19 using dummy_hcd [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1651] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1681] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1651] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1681] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1651] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 63.146137][ T312] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 63.166104][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1686] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1651] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1686] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1651] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 63.206079][ T37] usb 6-1: new high-speed USB device number 19 using dummy_hcd [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1625] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1622] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1622] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1622] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1680] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1625] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1622] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1651] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1680] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1681] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1651] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1680] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 63.336101][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.345344][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.354065][ T6] usb 3-1: Product: syz [ 63.358195][ T6] usb 3-1: Manufacturer: syz [ 63.362673][ T6] usb 3-1: SerialNumber: syz [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1681] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1680] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1681] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 1680] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1686] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1680] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1681] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1686] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 63.456092][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1681] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1680] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1686] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1681] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1680] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1686] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1681] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1680] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1686] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 63.506141][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1681] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1680] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1625] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1622] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1686] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1681] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1680] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1686] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1681] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1680] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1651] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 63.586144][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1686] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1681] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1680] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1686] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1681] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1686] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1681] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1680] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 63.636140][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.645091][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.653520][ T314] usb 2-1: Product: syz [ 63.657675][ T314] usb 2-1: Manufacturer: syz [ 63.662071][ T314] usb 2-1: SerialNumber: syz [pid 1680] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1680] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1686] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1681] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1686] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1681] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1686] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 63.686141][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.695340][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.703181][ T312] usb 5-1: Product: syz [ 63.707651][ T312] usb 5-1: Manufacturer: syz [ 63.712108][ T312] usb 5-1: SerialNumber: syz [pid 1686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1625] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1622] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1625] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 1622] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1625] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1622] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1686] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1686] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1651] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 63.766117][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.775010][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.782964][ T37] usb 6-1: Product: syz [ 63.787087][ T37] usb 6-1: Manufacturer: syz [ 63.791479][ T37] usb 6-1: SerialNumber: syz [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1625] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1622] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1625] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1622] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [ 64.016115][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.022397][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.028913][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 64.036673][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 64.044108][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 64.049945][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1625] exit_group(0 [pid 1622] exit_group(0 [pid 1625] <... exit_group resumed>) = ? [pid 1622] <... exit_group resumed>) = ? [pid 1625] +++ exited with 0 +++ [pid 1622] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1622, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1625, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1711 ./strace-static-x86_64: Process 1711 attached [pid 1711] set_robust_list(0x555555930660, 24) = 0 [pid 1711] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1711] setpgid(0, 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1711] <... setpgid resumed>) = 0 [pid 1711] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 299] <... clone resumed>, child_tidptr=0x555555930650) = 1712 ./strace-static-x86_64: Process 1712 attached [pid 1712] set_robust_list(0x555555930660, 24 [pid 1711] <... openat resumed>) = 3 [pid 1711] write(3, "1000", 4) = 4 [pid 1711] close(3 [pid 1712] <... set_robust_list resumed>) = 0 [pid 1712] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1712] setpgid(0, 0 [pid 1711] <... close resumed>) = 0 [pid 1711] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1712] <... setpgid resumed>) = 0 [pid 1711] <... openat resumed>) = 3 [pid 1712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1712] write(3, "1000", 4 [pid 1711] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1711] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1712] <... write resumed>) = 4 [pid 1712] close(3 [pid 1711] <... ioctl resumed>, 0) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1712] <... close resumed>) = 0 [pid 1712] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1712] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1712] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1686] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1651] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1686] <... ioctl resumed>, 0xa) = 0 [pid 1651] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1686] <... ioctl resumed>, 0xb) = 0 [pid 1651] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1686] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1651] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 64.246122][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 64.251431][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 64.258141][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 64.270674][ T19] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [ 64.290845][ T304] usb 4-1: USB disconnect, device number 19 [ 64.299079][ T19] usb 1-1: USB disconnect, device number 19 [ 64.306486][ T19] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 64.315660][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 1681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1686] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1651] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 64.486154][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.493787][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 64.501116][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1651] exit_group(0 [pid 1686] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1651] <... exit_group resumed>) = ? [pid 1686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1651] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1651, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1741 ./strace-static-x86_64: Process 1741 attached [pid 1741] set_robust_list(0x555555930660, 24) = 0 [pid 1741] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1741] setpgid(0, 0) = 0 [pid 1741] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1741] write(3, "1000", 4) = 4 [pid 1741] close(3) = 0 [pid 1741] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1741] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1741] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1686] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 64.706093][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 64.713159][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 64.723995][ T19] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 64.734283][ T6] usb 3-1: USB disconnect, device number 19 [ 64.740804][ T304] usb 4-1: new high-speed USB device number 20 using dummy_hcd [pid 1712] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1711] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1712] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1711] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 64.749471][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 64.806124][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.812421][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 64.820061][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 64.856181][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.862464][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 64.870555][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 64.926254][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.932515][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 64.940045][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1712] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1711] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1680] exit_group(0) = ? [pid 1680] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1680, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1769 attached [pid 1769] set_robust_list(0x555555930660, 24 [pid 297] <... clone resumed>, child_tidptr=0x555555930650) = 1769 [pid 1769] <... set_robust_list resumed>) = 0 [pid 1769] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1769] setpgid(0, 0) = 0 [pid 1769] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1769] write(3, "1000", 4) = 4 [pid 1769] close(3) = 0 [pid 1769] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1769] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1769] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1712] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1711] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1712] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1711] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1712] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1711] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1681] exit_group(0) = ? [pid 1681] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1681, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1775 ./strace-static-x86_64: Process 1775 attached [pid 1775] set_robust_list(0x555555930660, 24) = 0 [pid 1775] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1775] setpgid(0, 0) = 0 [pid 1775] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1775] write(3, "1000", 4) = 4 [ 65.016362][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 65.023110][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 65.037130][ T314] usb 2-1: USB disconnect, device number 19 [ 65.043118][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 1775] close(3) = 0 [pid 1775] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1775] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1775] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1712] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1711] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1712] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1711] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.076084][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 65.083607][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 65.106538][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1686] exit_group(0) = ? [pid 1686] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1686, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1781 ./strace-static-x86_64: Process 1781 attached [pid 1781] set_robust_list(0x555555930660, 24) = 0 [pid 1781] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1781] setpgid(0, 0) = 0 [pid 1781] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1781] write(3, "1000", 4) = 4 [pid 1781] close(3) = 0 [pid 1781] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1781] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1781] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1712] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1711] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 65.117313][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.128431][ T312] usb 5-1: USB disconnect, device number 19 [ 65.134366][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 65.146087][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 65.155128][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 65.166261][ T6] usb 3-1: new high-speed USB device number 20 using dummy_hcd [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1741] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1712] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1711] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1741] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1712] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1711] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1712] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1711] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.168045][ T37] usb 6-1: USB disconnect, device number 19 [ 65.179731][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1712] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1711] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1712] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1711] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1712] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1711] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1712] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1711] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.316257][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.325241][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.334259][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.342306][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.350278][ T304] usb 4-1: Product: syz [ 65.354246][ T304] usb 4-1: Manufacturer: syz [ 65.358866][ T19] usb 1-1: Product: syz [pid 1712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1711] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1711] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1712] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1711] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1741] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 65.362835][ T19] usb 1-1: Manufacturer: syz [ 65.367328][ T304] usb 4-1: SerialNumber: syz [ 65.372092][ T19] usb 1-1: SerialNumber: syz [pid 1741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1769] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1741] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1769] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1741] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 65.446126][ T314] usb 2-1: new high-speed USB device number 20 using dummy_hcd [pid 1741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 1741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1775] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1741] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1741] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.526173][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.536910][ T312] usb 5-1: new high-speed USB device number 20 using dummy_hcd [pid 1741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1781] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1741] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1712] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1711] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1712] <... ioctl resumed>, 0) = 0 [pid 1711] <... ioctl resumed>, 0) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1712] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 1711] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1712] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 1711] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1741] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1712] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1711] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1781] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1741] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 65.596101][ T37] usb 6-1: new high-speed USB device number 20 using dummy_hcd [pid 1741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1769] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1741] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1769] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1741] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1741] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1769] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1741] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 65.696106][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.704948][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.713344][ T6] usb 3-1: Product: syz [ 65.717426][ T6] usb 3-1: Manufacturer: syz [ 65.721749][ T6] usb 3-1: SerialNumber: syz [pid 1769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1775] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1769] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1775] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1769] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1775] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1769] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1712] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1711] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.806115][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1775] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1769] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1781] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1775] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1769] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1775] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1769] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1781] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1775] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1769] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 65.896112][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1775] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1769] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1781] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1775] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1769] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1741] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1775] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1781] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1769] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1775] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1712] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1711] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1781] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1769] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 65.986175][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.995038][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.003612][ T314] usb 2-1: Product: syz [ 66.006107][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.007700][ T314] usb 2-1: Manufacturer: syz [ 66.022934][ T314] usb 2-1: SerialNumber: syz [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1775] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1712] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1711] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1775] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1781] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1775] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 66.076163][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.085007][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.092975][ T312] usb 5-1: Product: syz [ 66.097218][ T312] usb 5-1: Manufacturer: syz [ 66.101678][ T312] usb 5-1: SerialNumber: syz [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1781] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1769] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1781] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1769] <... ioctl resumed>, 0) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1781] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1769] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1712] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1711] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1712] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1711] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1712] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 66.216119][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.224983][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.233007][ T37] usb 6-1: Product: syz [ 66.237116][ T37] usb 6-1: Manufacturer: syz [ 66.241509][ T37] usb 6-1: SerialNumber: syz [pid 1775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1769] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1781] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1769] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1712] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1711] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 66.516143][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.522398][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 66.529885][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.536233][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 66.543401][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 66.549133][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1741] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1781] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1769] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1711] exit_group(0) = ? [pid 1712] exit_group(0) = ? [pid 1712] +++ exited with 0 +++ [pid 1711] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1711, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1712, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1802 attached [pid 299] <... clone resumed>, child_tidptr=0x555555930650) = 1802 [pid 295] <... clone resumed>, child_tidptr=0x555555930650) = 1801 ./strace-static-x86_64: Process 1801 attached [pid 1802] set_robust_list(0x555555930660, 24) = 0 [pid 1801] set_robust_list(0x555555930660, 24) = 0 [pid 1802] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1801] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1801] setpgid(0, 0) = 0 [pid 1802] <... prctl resumed>) = 0 [pid 1801] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1802] setpgid(0, 0) = 0 [pid 1801] <... openat resumed>) = 3 [pid 1801] write(3, "1000", 4) = 4 [pid 1801] close(3) = 0 [pid 1802] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1801] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1802] write(3, "1000", 4 [pid 1801] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1801] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1802] <... write resumed>) = 4 [pid 1802] close(3) = 0 [pid 1802] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1801] <... ioctl resumed>, 0) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1802] <... openat resumed>) = 3 [pid 1802] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1802] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 66.746138][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 66.752217][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 66.758377][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 66.772881][ T19] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 66.787524][ T19] usb 1-1: USB disconnect, device number 20 [pid 1802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 66.793660][ T304] usb 4-1: USB disconnect, device number 20 [ 66.799634][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 66.809785][ T19] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 1741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1769] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 66.866917][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.873181][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 66.880746][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1769] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1781] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1769] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1775] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1741] exit_group(0) = ? [pid 1741] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1741, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1830 ./strace-static-x86_64: Process 1830 attached [pid 1830] set_robust_list(0x555555930660, 24) = 0 [pid 1830] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1830] setpgid(0, 0) = 0 [pid 1830] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1830] write(3, "1000", 4) = 4 [pid 1830] close(3) = 0 [pid 1830] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1830] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1830] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1769] <... ioctl resumed>, 0x7fffe61d5710) = 0 [ 67.086119][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 67.092876][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 67.104975][ T6] usb 3-1: USB disconnect, device number 20 [ 67.111384][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 1769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1781] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1801] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 67.166128][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.175735][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 67.183154][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 67.206095][ T19] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 1775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1802] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 67.266095][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.272331][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 67.279793][ T304] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 67.287258][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1769] exit_group(0) = ? [pid 1769] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1769, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1831 ./strace-static-x86_64: Process 1831 attached [pid 1831] set_robust_list(0x555555930660, 24) = 0 [pid 1831] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1831] setpgid(0, 0) = 0 [pid 1831] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1831] write(3, "1000", 4) = 4 [pid 1831] close(3) = 0 [pid 1831] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1831] ioctl(3, USB_RAW_IOCTL_INIT [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1831] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1831] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 67.386106][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 67.393109][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 67.406139][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.407102][ T314] usb 2-1: USB disconnect, device number 20 [ 67.412706][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 67.420308][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 1831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1801] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 67.426962][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1775] exit_group(0) = ? [pid 1775] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1775, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1832 ./strace-static-x86_64: Process 1832 attached [pid 1832] set_robust_list(0x555555930660, 24) = 0 [pid 1832] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1832] setpgid(0, 0) = 0 [pid 1832] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1801] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1832] <... openat resumed>) = 3 [pid 1832] write(3, "1000", 4) = 4 [pid 1832] close(3) = 0 [pid 1832] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1832] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1832] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1801] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [ 67.486094][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 67.500671][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 67.517485][ T312] usb 5-1: USB disconnect, device number 20 [ 67.523424][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 1801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1802] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1801] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1801] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1802] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1830] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1801] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1802] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 1801] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 67.536616][ T6] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 67.566120][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] exit_group(0) = ? [pid 1781] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1781, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1849 ./strace-static-x86_64: Process 1849 attached [pid 1849] set_robust_list(0x555555930660, 24) = 0 [pid 1849] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1849] setpgid(0, 0) = 0 [pid 1849] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1849] write(3, "1000", 4) = 4 [pid 1849] close(3) = 0 [pid 1849] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1849] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1849] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1801] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1802] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 1801] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1802] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1801] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1802] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [ 67.636156][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 67.642898][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 67.656123][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.656973][ T37] usb 6-1: USB disconnect, device number 20 [ 67.674545][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 1802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1801] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1802] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1801] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1802] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1801] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1830] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1802] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1801] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 67.746151][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.756270][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.764425][ T19] usb 1-1: Product: syz [ 67.768719][ T19] usb 1-1: Manufacturer: syz [ 67.773115][ T19] usb 1-1: SerialNumber: syz [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1802] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1831] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1830] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1831] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1830] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1802] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1802] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 67.826169][ T314] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 67.836163][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.845638][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.853604][ T304] usb 4-1: Product: syz [ 67.857802][ T304] usb 4-1: Manufacturer: syz [ 67.862225][ T304] usb 4-1: SerialNumber: syz [pid 1802] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1830] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1802] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1832] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1830] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1832] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1830] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 67.906126][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.916878][ T312] usb 5-1: new high-speed USB device number 21 using dummy_hcd [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1830] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1801] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1831] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1830] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1831] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1849] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1831] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1830] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1802] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 1830] <... ioctl resumed>, 0) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1830] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1802] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1830] <... ioctl resumed>, 0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1802] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1849] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1831] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1830] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 68.076147][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.084990][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.093172][ T6] usb 3-1: Product: syz [ 68.097382][ T6] usb 3-1: Manufacturer: syz [ 68.101787][ T6] usb 3-1: SerialNumber: syz [ 68.106041][ T37] usb 6-1: new high-speed USB device number 21 using dummy_hcd [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1831] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1832] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1831] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1832] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1831] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1832] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 1831] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 68.186202][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1832] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1831] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1801] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1832] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1831] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1832] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1831] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 1831] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1832] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1831] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 68.276137][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1802] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1849] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1830] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1831] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1832] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1832] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1831] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1831] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1831] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1849] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1832] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1831] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 68.366188][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.375051][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.383150][ T314] usb 2-1: Product: syz [ 68.387167][ T314] usb 2-1: Manufacturer: syz [ 68.391550][ T314] usb 2-1: SerialNumber: syz [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1832] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1801] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1849] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1832] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 68.456123][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.465544][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.473839][ T312] usb 5-1: Product: syz [ 68.478117][ T312] usb 5-1: Manufacturer: syz [ 68.482584][ T312] usb 5-1: SerialNumber: syz [pid 1832] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1849] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1832] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 68.496113][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1849] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1802] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1849] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1849] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1831] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1849] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1849] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1832] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 68.676099][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.685033][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.693058][ T37] usb 6-1: Product: syz [ 68.697153][ T37] usb 6-1: Manufacturer: syz [ 68.701546][ T37] usb 6-1: SerialNumber: syz [pid 1802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1802] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1830] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1832] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1832] <... ioctl resumed>, 0xa) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1849] <... ioctl resumed>, 0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1832] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 68.916096][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.922562][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 68.929973][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1802] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 69.016095][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.022329][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 69.029935][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1801] exit_group(0) = ? [pid 1801] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1801, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1863 ./strace-static-x86_64: Process 1863 attached [pid 1863] set_robust_list(0x555555930660, 24) = 0 [pid 1863] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1863] setpgid(0, 0) = 0 [pid 1863] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1863] write(3, "1000", 4) = 4 [pid 1863] close(3) = 0 [pid 1863] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1863] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1863] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1832] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0xa) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1832] <... ioctl resumed>, 0x7fffe61d4700) = 28 [ 69.126141][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 69.134405][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 69.146512][ T19] usb 1-1: USB disconnect, device number 21 [ 69.154985][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1802] exit_group(0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1802] <... exit_group resumed>) = ? [pid 1802] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1802, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1877 ./strace-static-x86_64: Process 1877 attached [pid 1877] set_robust_list(0x555555930660, 24) = 0 [pid 1877] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1877] setpgid(0, 0) = 0 [pid 1877] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1877] write(3, "1000", 4) = 4 [pid 1877] close(3) = 0 [pid 1877] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1877] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1877] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1830] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 69.247093][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 69.254062][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 69.264917][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.272198][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 69.279613][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 69.286920][ T304] usb 4-1: USB disconnect, device number 21 [pid 1831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1831] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 69.296149][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1849] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1832] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1830] exit_group(0) = ? [pid 1830] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1830, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1893 ./strace-static-x86_64: Process 1893 attached [pid 1893] set_robust_list(0x555555930660, 24) = 0 [pid 1893] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1893] setpgid(0, 0) = 0 [pid 1893] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1893] write(3, "1000", 4) = 4 [pid 1893] close(3) = 0 [pid 1893] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1893] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1893] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 69.456094][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 69.462566][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 69.476697][ T6] usb 3-1: USB disconnect, device number 21 [ 69.486508][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 1831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1863] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1863] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 69.536116][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.542683][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 69.557400][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 69.566068][ T19] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 1832] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 69.626103][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.632448][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 69.640251][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1877] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1831] exit_group(0) = ? [pid 1831] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1831, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1922 ./strace-static-x86_64: Process 1922 attached [pid 1877] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1922] set_robust_list(0x555555930660, 24 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1922] <... set_robust_list resumed>) = 0 [pid 1922] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1922] setpgid(0, 0) = 0 [pid 1922] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1922] write(3, "1000", 4) = 4 [pid 1922] close(3) = 0 [pid 1922] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1922] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1922] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 69.706066][ T304] usb 4-1: new high-speed USB device number 22 using dummy_hcd [pid 1922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1863] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1832] exit_group(0) = ? [pid 1832] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1832, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1932 ./strace-static-x86_64: Process 1932 attached [pid 1932] set_robust_list(0x555555930660, 24) = 0 [pid 1932] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 69.756099][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 69.764986][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 69.778947][ T314] usb 2-1: USB disconnect, device number 21 [ 69.786977][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 1932] setpgid(0, 0 [pid 1863] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1849] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1932] <... setpgid resumed>) = 0 [pid 1863] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1932] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1932] write(3, "1000", 4) = 4 [pid 1932] close(3) = 0 [pid 1932] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1932] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1932] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1863] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 69.836150][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.836204][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 69.842398][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 69.853223][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 69.869636][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 69.871190][ T312] usb 5-1: USB disconnect, device number 21 [pid 1863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1893] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 1863] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1877] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 69.889407][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 69.898538][ T6] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 69.926206][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1863] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1863] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1877] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1863] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1863] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1877] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] exit_group(0) = ? [pid 1849] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1849, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1951 ./strace-static-x86_64: Process 1951 attached [pid 1951] set_robust_list(0x555555930660, 24) = 0 [pid 1951] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1863] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1951] setpgid(0, 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1951] <... setpgid resumed>) = 0 [pid 1951] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1951] write(3, "1000", 4) = 4 [pid 1951] close(3) = 0 [pid 1951] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1951] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1951] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1863] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 70.066128][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 70.066592][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.072818][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 70.095706][ T37] usb 6-1: USB disconnect, device number 21 [ 70.096325][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1877] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1863] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1893] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1877] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1863] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1893] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1877] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1863] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 70.102331][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 70.119531][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.130166][ T19] usb 1-1: Product: syz [ 70.134654][ T19] usb 1-1: Manufacturer: syz [ 70.140341][ T19] usb 1-1: SerialNumber: syz [pid 1893] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1877] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1922] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1877] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1893] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1922] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1893] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1877] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 70.187555][ T314] usb 2-1: new high-speed USB device number 22 using dummy_hcd [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1893] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 70.256227][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.265132][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.272976][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.284073][ T304] usb 4-1: Product: syz [ 70.288702][ T304] usb 4-1: Manufacturer: syz [ 70.293161][ T304] usb 4-1: SerialNumber: syz [pid 1893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 1877] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1932] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1893] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1877] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1932] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1893] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 70.306114][ T312] usb 5-1: new high-speed USB device number 22 using dummy_hcd [pid 1893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1893] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1863] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1893] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1922] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1893] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1922] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1893] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 1893] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 70.436120][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.444988][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.453060][ T6] usb 3-1: Product: syz [ 70.457295][ T6] usb 3-1: Manufacturer: syz [ 70.461692][ T6] usb 3-1: SerialNumber: syz [pid 1922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1951] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1922] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1951] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1932] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1922] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1932] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1922] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 70.526062][ T37] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 70.546116][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1922] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1932] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1863] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1932] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1922] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1932] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1922] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1932] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1922] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1932] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1922] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1922] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 70.676148][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1932] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1932] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1932] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1922] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1877] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1922] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1922] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1922] <... ioctl resumed>, 0) = 0 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1932] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1922] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1951] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 70.726179][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.735104][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.743136][ T314] usb 2-1: Product: syz [ 70.747234][ T314] usb 2-1: Manufacturer: syz [ 70.751627][ T314] usb 2-1: SerialNumber: syz [pid 1951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1932] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1951] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1932] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1951] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1863] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1932] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1951] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1932] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1951] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [ 70.856094][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.865176][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.873375][ T312] usb 5-1: Product: syz [ 70.877597][ T312] usb 5-1: Manufacturer: syz [ 70.882025][ T312] usb 5-1: SerialNumber: syz [pid 1951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1932] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1951] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 70.916111][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1951] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1877] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1951] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1922] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1951] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1863] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1951] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1951] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1932] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1951] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 1893] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1951] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1893] <... ioctl resumed>, 0x7fffe61d4700) = 28 [ 71.096088][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.105154][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.113106][ T37] usb 6-1: Product: syz [ 71.117207][ T37] usb 6-1: Manufacturer: syz [ 71.121611][ T37] usb 6-1: SerialNumber: syz [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 71.286105][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.292344][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 71.299928][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1951] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1893] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1951] <... ioctl resumed>, 0) = 0 [pid 1893] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1951] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1893] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 1951] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1951] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1893] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1951] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 1922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [ 71.436140][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.442689][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 71.450240][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1863] exit_group(0) = ? [pid 1863] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1863, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 1980 ./strace-static-x86_64: Process 1980 attached [pid 1980] set_robust_list(0x555555930660, 24) = 0 [pid 1980] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1980] setpgid(0, 0) = 0 [pid 1980] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1980] write(3, "1000", 4) = 4 [pid 1980] close(3) = 0 [pid 1980] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1980] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1980] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 71.516084][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 71.522451][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 71.535038][ T19] usb 1-1: USB disconnect, device number 22 [ 71.541152][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 1951] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1893] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 1877] exit_group(0) = ? [pid 1877] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1877, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 71.606159][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.617392][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 71.624719][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1998 attached [pid 1998] set_robust_list(0x555555930660, 24 [pid 299] <... clone resumed>, child_tidptr=0x555555930650) = 1998 [pid 1998] <... set_robust_list resumed>) = 0 [pid 1998] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1998] setpgid(0, 0) = 0 [pid 1998] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1998] write(3, "1000", 4) = 4 [pid 1998] close(3) = 0 [pid 1998] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1998] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 1998] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1922] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1998] <... ioctl resumed>, 0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1922] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 71.646473][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 71.661549][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 71.674981][ T304] usb 4-1: USB disconnect, device number 22 [ 71.681941][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 1932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1893] exit_group(0) = ? [pid 1893] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1893, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2010 ./strace-static-x86_64: Process 2010 attached [pid 2010] set_robust_list(0x555555930660, 24) = 0 [pid 2010] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2010] setpgid(0, 0) = 0 [pid 2010] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2010] write(3, "1000", 4) = 4 [pid 2010] close(3) = 0 [pid 2010] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2010] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2010] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 1922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 71.826082][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 71.832722][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 71.845270][ T6] usb 3-1: USB disconnect, device number 22 [ 71.853089][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 1922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 71.896123][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.910746][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 71.918840][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1980] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1932] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 71.976105][ T19] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 1951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 72.026160][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.032562][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 72.041009][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1922] exit_group(0) = ? [pid 1922] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1922, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2038 attached , child_tidptr=0x555555930650) = 2038 [pid 2038] set_robust_list(0x555555930660, 24) = 0 [pid 2038] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2038] setpgid(0, 0) = 0 [pid 2038] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2038] write(3, "1000", 4) = 4 [pid 2038] close(3) = 0 [pid 2038] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2038] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2038] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 72.106086][ T304] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 72.116139][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 72.125088][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 72.140163][ T314] usb 2-1: USB disconnect, device number 22 [ 72.146891][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1932] exit_group(0 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1932] <... exit_group resumed>) = ? [pid 1932] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1932, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2055 ./strace-static-x86_64: Process 2055 attached [pid 2055] set_robust_list(0x555555930660, 24) = 0 [pid 2055] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2055] setpgid(0, 0) = 0 [pid 2055] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2055] write(3, "1000", 4) = 4 [pid 2055] close(3) = 0 [pid 2055] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2055] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2055] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1980] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2010] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1951] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 72.246087][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 72.256188][ T6] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 72.265050][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 72.276114][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.282355][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 72.283830][ T312] usb 5-1: USB disconnect, device number 22 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1980] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2010] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1980] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [ 72.295043][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 72.298285][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 1980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1980] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 72.336123][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 1980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 1980] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 1980] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1951] exit_group(0) = ? [pid 1951] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1951, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2067 attached , child_tidptr=0x555555930650) = 2067 [pid 2067] set_robust_list(0x555555930660, 24) = 0 [pid 2067] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2067] setpgid(0, 0) = 0 [pid 2067] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2067] write(3, "1000", 4) = 4 [pid 2067] close(3) = 0 [pid 2067] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2067] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2067] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 72.466096][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.496083][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 72.502800][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 1980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2010] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 72.516478][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.516560][ T37] usb 6-1: USB disconnect, device number 22 [ 72.525323][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.531530][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 72.539157][ T314] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 72.557303][ T19] usb 1-1: Product: syz [ 72.561681][ T19] usb 1-1: Manufacturer: syz [pid 2010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2038] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2010] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1998] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2038] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2010] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1998] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 72.566212][ T19] usb 1-1: SerialNumber: syz [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1980] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2010] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 1998] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2010] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 1998] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2010] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2055] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2010] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1998] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2055] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 72.656175][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.665247][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.676714][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.684564][ T304] usb 4-1: Product: syz [ 72.688592][ T304] usb 4-1: Manufacturer: syz [ 72.692940][ T304] usb 4-1: SerialNumber: syz [ 72.697408][ T312] usb 5-1: new high-speed USB device number 23 using dummy_hcd [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2010] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1998] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2038] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2010] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 1980] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2038] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2010] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2038] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 2038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2010] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2010] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2038] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2010] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 72.846103][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.854946][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.863018][ T6] usb 3-1: Product: syz [ 72.867140][ T6] usb 3-1: Manufacturer: syz [ 72.871548][ T6] usb 3-1: SerialNumber: syz [pid 2038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2055] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2038] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 1998] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 72.916114][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2055] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2038] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2067] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2055] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2038] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2067] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2055] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2038] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 72.966067][ T37] usb 6-1: new high-speed USB device number 23 using dummy_hcd [pid 1980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2055] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2038] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1980] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2055] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2038] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2055] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2038] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 73.056089][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.086100][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.094943][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2055] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2055] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2010] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2038] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2055] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2038] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2055] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 73.102954][ T314] usb 2-1: Product: syz [ 73.107019][ T314] usb 2-1: Manufacturer: syz [ 73.111433][ T314] usb 2-1: SerialNumber: syz [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2055] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 1998] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2067] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2067] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 1980] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2055] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2067] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2055] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2067] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 73.226099][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.235286][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.243401][ T312] usb 5-1: Product: syz [ 73.247596][ T312] usb 5-1: Manufacturer: syz [ 73.252116][ T312] usb 5-1: SerialNumber: syz [pid 2067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2067] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2010] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2067] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2038] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2067] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] <... ioctl resumed>, 0x7fffe61d4700) = 28 [ 73.346094][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2067] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2067] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1980] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2067] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2067] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2055] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2067] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2038] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 73.536128][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.544995][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.552971][ T37] usb 6-1: Product: syz [ 73.557084][ T37] usb 6-1: Manufacturer: syz [ 73.561480][ T37] usb 6-1: SerialNumber: syz [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2067] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 1998] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 73.706120][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.712376][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 73.720039][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2010] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 73.846107][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.852641][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 73.860100][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1980] exit_group(0) = ? [pid 1980] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1980, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2070 ./strace-static-x86_64: Process 2070 attached [pid 2070] set_robust_list(0x555555930660, 24) = 0 [pid 2070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2070] setpgid(0, 0) = 0 [pid 2070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2070] write(3, "1000", 4) = 4 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2070] close(3) = 0 [pid 2055] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2070] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2070] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2070] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2055] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 73.936126][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 73.942908][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 73.955132][ T19] usb 1-1: USB disconnect, device number 23 [ 73.961678][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 2010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 2038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2038] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2067] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2067] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2038] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 2067] <... ioctl resumed>, 0xa) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2067] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2038] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 2067] <... ioctl resumed>, 0xb) = 0 [pid 2038] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2067] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2038] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 74.006141][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.012406][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 74.021424][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1998] exit_group(0) = ? [pid 1998] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1998, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2071 attached , child_tidptr=0x555555930650) = 2071 [pid 2071] set_robust_list(0x555555930660, 24) = 0 [pid 2071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2071] setpgid(0, 0) = 0 [pid 2071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2071] write(3, "1000", 4) = 4 [pid 2071] close(3) = 0 [pid 2071] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2071] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2071] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 74.056088][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 74.062467][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 74.075714][ T304] usb 4-1: USB disconnect, device number 23 [ 74.083938][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2010] exit_group(0) = ? [pid 2010] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2010, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2099 ./strace-static-x86_64: Process 2099 attached [pid 2099] set_robust_list(0x555555930660, 24) = 0 [pid 2099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2099] setpgid(0, 0) = 0 [pid 2099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2099] write(3, "1000", 4) = 4 [pid 2099] close(3) = 0 [pid 2099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2067] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2038] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 2067] <... ioctl resumed>, 0x7fffe61d4700) = 28 [ 74.246093][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 74.253154][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 74.264034][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.272421][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 74.283235][ T6] usb 3-1: USB disconnect, device number 23 [ 74.289276][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 74.298529][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 2070] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 74.366068][ T19] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 74.376194][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.383075][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 74.391379][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2038] exit_group(0) = ? [pid 2038] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2038, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2067] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] <... clone resumed>, child_tidptr=0x555555930650) = 2127 ./strace-static-x86_64: Process 2127 attached [pid 2127] set_robust_list(0x555555930660, 24) = 0 [pid 2127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2127] setpgid(0, 0) = 0 [pid 2127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2127] write(3, "1000", 4) = 4 [pid 2127] close(3) = 0 [pid 2127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2067] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2071] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 74.476088][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 74.481424][ T304] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 74.490238][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 74.502419][ T314] usb 2-1: USB disconnect, device number 23 [ 74.509973][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2055] exit_group(0) = ? [pid 2055] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2055, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2141 ./strace-static-x86_64: Process 2141 attached [pid 2141] set_robust_list(0x555555930660, 24) = 0 [pid 2141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2141] setpgid(0, 0) = 0 [pid 2141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2141] write(3, "1000", 4) = 4 [pid 2141] close(3) = 0 [pid 2141] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2141] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2141] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2070] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 74.596082][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 74.603761][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 74.616930][ T312] usb 5-1: USB disconnect, device number 23 [ 74.636077][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2070] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2067] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 74.686156][ T6] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 74.716164][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.722422][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2070] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2070] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2071] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2070] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2070] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 74.726153][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.730162][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2071] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2070] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2070] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2071] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2070] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2070] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 74.856163][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2071] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2070] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2067] exit_group(0) = ? [pid 2067] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2067, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2157 ./strace-static-x86_64: Process 2157 attached [pid 2157] set_robust_list(0x555555930660, 24) = 0 [pid 2157] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2157] setpgid(0, 0) = 0 [pid 2157] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2157] write(3, "1000", 4) = 4 [pid 2157] close(3) = 0 [pid 2157] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2157] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2157] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2071] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2070] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 74.906143][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.914992][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.922916][ T314] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 74.930739][ T19] usb 1-1: Product: syz [ 74.935009][ T19] usb 1-1: Manufacturer: syz [ 74.939667][ T19] usb 1-1: SerialNumber: syz [ 74.946124][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [pid 2070] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2127] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2071] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2070] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2071] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.952939][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 74.965053][ T37] usb 6-1: USB disconnect, device number 23 [ 74.972492][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 2099] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2071] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2141] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2099] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2071] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 75.046127][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.054998][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.062961][ T312] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 75.070560][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.081751][ T304] usb 4-1: Product: syz [ 75.085722][ T304] usb 4-1: Manufacturer: syz [ 75.090316][ T304] usb 4-1: SerialNumber: syz [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2071] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2099] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2070] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2099] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2127] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2099] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 2099] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2127] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2099] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 75.236102][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.244947][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.253092][ T6] usb 3-1: Product: syz [ 75.257212][ T6] usb 3-1: Manufacturer: syz [ 75.261613][ T6] usb 3-1: SerialNumber: syz [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2141] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2141] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2127] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2071] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2141] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2127] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 75.326095][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2141] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2157] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2141] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2127] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2070] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2157] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 75.386092][ T37] usb 6-1: new high-speed USB device number 24 using dummy_hcd [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2141] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2127] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2141] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2127] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2141] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 75.436223][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2141] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2099] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2127] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2141] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2127] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 75.496126][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.505080][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.513108][ T314] usb 2-1: Product: syz [ 75.517282][ T314] usb 2-1: Manufacturer: syz [ 75.521671][ T314] usb 2-1: SerialNumber: syz [pid 2141] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2141] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2157] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2141] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2157] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 75.606161][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.615143][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.623200][ T312] usb 5-1: Product: syz [ 75.627505][ T312] usb 5-1: Manufacturer: syz [ 75.631914][ T312] usb 5-1: SerialNumber: syz [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2157] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2099] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2127] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2157] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2071] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 75.766103][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2157] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2070] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2157] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2157] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2141] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2157] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2157] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2157] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2127] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2071] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2157] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 75.956169][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.965499][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.973425][ T37] usb 6-1: Product: syz [ 75.977485][ T37] usb 6-1: Manufacturer: syz [ 75.981808][ T37] usb 6-1: SerialNumber: syz [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 76.076099][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.082922][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 76.090386][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2127] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2071] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2070] exit_group(0) = ? [pid 2070] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2070, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 76.236084][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.242333][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 76.249997][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2159 ./strace-static-x86_64: Process 2159 attached [pid 2159] set_robust_list(0x555555930660, 24) = 0 [pid 2159] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2159] setpgid(0, 0) = 0 [pid 2159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2159] write(3, "1000", 4) = 4 [pid 2159] close(3) = 0 [pid 2159] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2159] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2159] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 76.286105][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 76.294689][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 76.309068][ T19] usb 1-1: USB disconnect, device number 24 [ 76.316430][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 76.386091][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.392458][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 76.401363][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2071] exit_group(0) = ? [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] +++ exited with 0 +++ [pid 2157] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2071, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 2157] <... ioctl resumed>, 0xa) = 0 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 2157] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2182 [pid 2157] <... ioctl resumed>, 0x7fffe61d4700) = 0 ./strace-static-x86_64: Process 2182 attached [pid 2182] set_robust_list(0x555555930660, 24) = 0 [pid 2182] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2182] setpgid(0, 0) = 0 [pid 2182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2182] write(3, "1000", 4) = 4 [pid 2182] close(3) = 0 [pid 2182] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2182] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2182] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 76.466091][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 76.473860][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 76.489071][ T304] usb 4-1: USB disconnect, device number 24 [ 76.495795][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2099] exit_group(0) = ? [pid 2099] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2189 attached , child_tidptr=0x555555930650) = 2189 [pid 2189] set_robust_list(0x555555930660, 24) = 0 [pid 2189] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2189] setpgid(0, 0) = 0 [pid 2189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2189] write(3, "1000", 4) = 4 [pid 2189] close(3) = 0 [pid 2189] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2189] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2189] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 76.606088][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 76.612948][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 76.626539][ T6] usb 3-1: USB disconnect, device number 24 [ 76.632849][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2127] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2159] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 76.666311][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.672769][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 76.680296][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 76.706059][ T19] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 76.776126][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.783047][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 76.791096][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] exit_group(0 [pid 2157] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2127] <... exit_group resumed>) = ? [pid 2157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2127] +++ exited with 0 +++ [pid 2157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2157] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2217 ./strace-static-x86_64: Process 2217 attached [pid 2217] set_robust_list(0x555555930660, 24) = 0 [pid 2217] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2217] setpgid(0, 0) = 0 [pid 2217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2217] write(3, "1000", 4) = 4 [pid 2217] close(3) = 0 [pid 2217] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2217] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2217] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2157] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 76.876139][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 76.881448][ T304] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 76.892567][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 76.911372][ T314] usb 2-1: USB disconnect, device number 24 [ 76.917398][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2159] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2141] exit_group(0) = ? [pid 2141] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2141, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2159] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2232 ./strace-static-x86_64: Process 2232 attached [pid 2232] set_robust_list(0x555555930660, 24) = 0 [pid 2232] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2232] setpgid(0, 0) = 0 [pid 2232] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2232] write(3, "1000", 4) = 4 [pid 2232] close(3) = 0 [pid 2232] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2232] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2232] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2159] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 76.996071][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 77.005366][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 77.019702][ T312] usb 5-1: USB disconnect, device number 24 [ 77.032103][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2189] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 77.041293][ T6] usb 3-1: new high-speed USB device number 25 using dummy_hcd [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2159] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2159] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2157] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2159] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [ 77.076210][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2159] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2159] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 77.126112][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.132441][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 77.139923][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2159] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2159] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 2159] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2189] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2182] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2159] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2159] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 77.246108][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.254965][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.262966][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.273950][ T19] usb 1-1: Product: syz [ 77.277945][ T19] usb 1-1: Manufacturer: syz [ 77.282350][ T19] usb 1-1: SerialNumber: syz [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2189] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2159] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2157] exit_group(0) = ? [pid 2157] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2157, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2246 ./strace-static-x86_64: Process 2246 attached [pid 2246] set_robust_list(0x555555930660, 24) = 0 [pid 2246] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2246] setpgid(0, 0) = 0 [pid 2246] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2246] write(3, "1000", 4) = 4 [pid 2246] close(3) = 0 [pid 2246] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2246] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2246] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2182] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2217] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2189] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2217] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 77.336042][ T314] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 77.356113][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 77.363564][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 77.377800][ T37] usb 6-1: USB disconnect, device number 24 [pid 2217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2182] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [ 77.383736][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 77.406132][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.426117][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2232] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2189] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2182] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2232] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 77.435508][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.443404][ T304] usb 4-1: Product: syz [ 77.447487][ T304] usb 4-1: Manufacturer: syz [ 77.452021][ T304] usb 4-1: SerialNumber: syz [ 77.466110][ T312] usb 5-1: new high-speed USB device number 25 using dummy_hcd [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2189] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2159] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2189] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2217] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2189] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2217] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2189] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 77.576125][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.584980][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.593098][ T6] usb 3-1: Product: syz [ 77.597127][ T6] usb 3-1: Manufacturer: syz [ 77.601497][ T6] usb 3-1: SerialNumber: syz [pid 2217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 2217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2217] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2182] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2232] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2217] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2232] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2217] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2159] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 77.706113][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2232] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2217] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 2217] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2246] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2232] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2217] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2246] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 77.786085][ T37] usb 6-1: new high-speed USB device number 25 using dummy_hcd [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2232] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2217] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2232] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2217] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2189] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 77.836121][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2232] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2217] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2232] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2217] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2182] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2217] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2232] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2217] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 77.886134][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.894979][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.903440][ T314] usb 2-1: Product: syz [ 77.907565][ T314] usb 2-1: Manufacturer: syz [ 77.911961][ T314] usb 2-1: SerialNumber: syz [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2232] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2159] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2232] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2246] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2232] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2246] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2232] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2189] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2246] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 78.016089][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.024935][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.032962][ T312] usb 5-1: Product: syz [ 78.036963][ T312] usb 5-1: Manufacturer: syz [ 78.041359][ T312] usb 5-1: SerialNumber: syz [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2246] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2246] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2246] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2159] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 78.156087][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2246] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2232] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2189] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2246] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2246] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 78.346085][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.355023][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.363108][ T37] usb 6-1: Product: syz [ 78.367206][ T37] usb 6-1: Manufacturer: syz [ 78.371508][ T37] usb 6-1: SerialNumber: syz [pid 2159] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 78.426108][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.432364][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 78.440341][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2232] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2232] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2189] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 2232] <... ioctl resumed>, 0xa) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2232] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2189] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2232] <... ioctl resumed>, 0xb) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2189] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 2217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2159] exit_group(0) = ? [pid 2159] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2159, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2276 ./strace-static-x86_64: Process 2276 attached [pid 2276] set_robust_list(0x555555930660, 24) = 0 [pid 2276] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2276] setpgid(0, 0) = 0 [pid 2276] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2276] write(3, "1000", 4) = 4 [pid 2276] close(3) = 0 [pid 2276] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2276] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2276] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 78.596088][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.602534][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 78.610071][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2232] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2189] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 78.656072][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 78.665208][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 78.685343][ T19] usb 1-1: USB disconnect, device number 25 [ 78.691534][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2232] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2189] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 78.746117][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.752925][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 78.761815][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2182] exit_group(0) = ? [pid 2182] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2182, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2297 ./strace-static-x86_64: Process 2297 attached [pid 2297] set_robust_list(0x555555930660, 24) = 0 [pid 2297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2297] setpgid(0, 0) = 0 [pid 2297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2297] write(3, "1000", 4) = 4 [pid 2297] close(3) = 0 [pid 2297] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2297] <... openat resumed>) = 3 [pid 2297] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2297] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2217] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2246] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 78.826079][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 78.835792][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 78.849414][ T304] usb 4-1: USB disconnect, device number 25 [ 78.860265][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 2232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] exit_group(0 [pid 2232] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2189] <... exit_group resumed>) = ? [pid 2232] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2189] +++ exited with 0 +++ [pid 2232] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2189, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2232] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2305 attached , child_tidptr=0x555555930650) = 2305 [pid 2305] set_robust_list(0x555555930660, 24) = 0 [pid 2305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2305] setpgid(0, 0) = 0 [pid 2305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2305] write(3, "1000", 4) = 4 [pid 2305] close(3) = 0 [pid 2305] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2305] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2305] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2232] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 78.966185][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 78.973202][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 78.987201][ T6] usb 3-1: USB disconnect, device number 25 [ 78.993808][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 2217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2217] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2246] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2276] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 79.066154][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.072411][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 79.079762][ T19] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 79.087429][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 79.186152][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.192396][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 79.200403][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2217] exit_group(0) = ? [pid 2217] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2217, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2333 attached , child_tidptr=0x555555930650) = 2333 [pid 2333] set_robust_list(0x555555930660, 24) = 0 [pid 2333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2333] setpgid(0, 0) = 0 [pid 2333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2333] write(3, "1000", 4) = 4 [pid 2333] close(3) = 0 [pid 2333] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2333] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2333] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2246] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 79.266054][ T304] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 79.286155][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 79.293662][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 79.305981][ T314] usb 2-1: USB disconnect, device number 25 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 79.320740][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2232] exit_group(0) = ? [pid 2276] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2232] +++ exited with 0 +++ [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2232, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2349 attached , child_tidptr=0x555555930650) = 2349 [pid 2349] set_robust_list(0x555555930660, 24) = 0 [pid 2349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2349] setpgid(0, 0) = 0 [pid 2349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2349] write(3, "1000", 4) = 4 [pid 2349] close(3) = 0 [pid 2349] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2349] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2349] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2349] <... ioctl resumed>, 0) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2305] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 79.396473][ T6] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 79.416486][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 79.423943][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 79.436257][ T312] usb 5-1: USB disconnect, device number 25 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 79.443538][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 79.452628][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2246] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 79.526146][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.532848][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 79.540337][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2297] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2297] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2276] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 79.616117][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.625068][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.632921][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.643789][ T19] usb 1-1: Product: syz [ 79.647780][ T19] usb 1-1: Manufacturer: syz [ 79.652179][ T19] usb 1-1: SerialNumber: syz [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2297] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2276] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2305] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2297] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2246] exit_group(0) = ? [pid 2246] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2246, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 2305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2297] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2363 ./strace-static-x86_64: Process 2363 attached [pid 2363] set_robust_list(0x555555930660, 24) = 0 [pid 2363] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2363] setpgid(0, 0) = 0 [pid 2363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2363] write(3, "1000", 4) = 4 [pid 2363] close(3) = 0 [pid 2363] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2363] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2363] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2333] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2305] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2297] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 79.726064][ T314] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 79.736082][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 79.744818][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 79.756119][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.757550][ T37] usb 6-1: USB disconnect, device number 25 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2297] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2305] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2297] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 79.774378][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 79.806137][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.814980][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2297] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2297] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 79.823378][ T304] usb 4-1: Product: syz [ 79.827407][ T304] usb 4-1: Manufacturer: syz [ 79.831867][ T304] usb 4-1: SerialNumber: syz [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2349] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2276] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2349] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 79.886074][ T312] usb 5-1: new high-speed USB device number 26 using dummy_hcd [pid 2349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2333] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2305] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2305] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2333] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2305] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 79.936149][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.945008][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.953060][ T6] usb 3-1: Product: syz [ 79.957159][ T6] usb 3-1: Manufacturer: syz [ 79.961567][ T6] usb 3-1: SerialNumber: syz [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2333] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2297] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2333] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2349] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 80.086106][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2333] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2349] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2333] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2349] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2333] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2349] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2363] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2333] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2349] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2305] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2363] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2333] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 80.196040][ T37] usb 6-1: new high-speed USB device number 26 using dummy_hcd [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2349] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2333] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2349] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2349] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2333] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 80.246079][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.256873][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.265863][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.273737][ T314] usb 2-1: Product: syz [ 80.277670][ T314] usb 2-1: Manufacturer: syz [ 80.282060][ T314] usb 2-1: SerialNumber: syz [pid 2349] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2333] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2349] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2349] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2363] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2349] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2363] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2349] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2363] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 80.426078][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.435460][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.443447][ T312] usb 5-1: Product: syz [ 80.447585][ T312] usb 5-1: Manufacturer: syz [ 80.451981][ T312] usb 5-1: SerialNumber: syz [pid 2363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2363] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2297] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2333] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2363] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2363] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2363] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 80.566085][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2363] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2363] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2363] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2349] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2297] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2333] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2363] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 80.736084][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.745037][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.753135][ T37] usb 6-1: Product: syz [ 80.757295][ T37] usb 6-1: Manufacturer: syz [ 80.761682][ T37] usb 6-1: SerialNumber: syz [pid 2363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2276] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2363] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 80.796127][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.802390][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 80.810131][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2333] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2276] exit_group(0) = ? [pid 2276] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2276, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2365 ./strace-static-x86_64: Process 2365 attached [pid 2365] set_robust_list(0x555555930660, 24) = 0 [pid 2365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2365] setpgid(0, 0) = 0 [pid 2365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2365] write(3, "1000", 4) = 4 [pid 2365] close(3) = 0 [pid 2365] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2365] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2365] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 80.976083][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.982320][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 80.989834][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 81.026079][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 81.033400][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 81.047056][ T19] usb 1-1: USB disconnect, device number 26 [ 81.056201][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 2349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [ 81.106121][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.116068][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 81.123366][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2297] exit_group(0) = ? [pid 2297] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2297, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2389 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE./strace-static-x86_64: Process 2389 attached [pid 2389] set_robust_list(0x555555930660, 24 [pid 2333] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 2389] <... set_robust_list resumed>) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2389] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2389] setpgid(0, 0) = 0 [pid 2389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2389] write(3, "1000", 4) = 4 [pid 2389] close(3) = 0 [pid 2389] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2389] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2389] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2333] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 81.206137][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 81.213920][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 81.228816][ T304] usb 4-1: USB disconnect, device number 26 [ 81.236250][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 2305] exit_group(0) = ? [pid 2305] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2305, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2394 attached , child_tidptr=0x555555930650) = 2394 [pid 2394] set_robust_list(0x555555930660, 24) = 0 [pid 2394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2394] setpgid(0, 0) = 0 [pid 2394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2394] write(3, "1000", 4) = 4 [pid 2394] close(3) = 0 [pid 2394] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2394] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2394] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 81.326081][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 81.334820][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 81.349071][ T6] usb 3-1: USB disconnect, device number 26 [ 81.357076][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 2363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 81.426107][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.432472][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 81.440027][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2365] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 81.468134][ T19] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 2365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 2333] exit_group(0) = ? [pid 2333] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2333, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2423 ./strace-static-x86_64: Process 2423 attached [pid 2423] set_robust_list(0x555555930660, 24) = 0 [pid 2423] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2423] setpgid(0, 0) = 0 [pid 2423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2423] write(3, "1000", 4) = 4 [pid 2423] close(3) = 0 [pid 2423] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2423] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2423] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 81.596112][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.602509][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 81.610163][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 81.636083][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2389] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2363] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2365] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 81.644710][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 81.655554][ T304] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 81.665024][ T314] usb 2-1: USB disconnect, device number 26 [ 81.673277][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 2365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2394] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2365] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2394] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2349] exit_group(0) = ? [pid 2349] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2349, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2446 ./strace-static-x86_64: Process 2446 attached [pid 2446] set_robust_list(0x555555930660, 24) = 0 [pid 2446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2446] setpgid(0, 0) = 0 [pid 2446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2446] write(3, "1000", 4) = 4 [pid 2446] close(3) = 0 [pid 2446] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2446] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [ 81.756138][ T6] usb 3-1: new high-speed USB device number 27 using dummy_hcd [pid 2446] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2365] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2446] <... ioctl resumed>, 0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 2365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 81.806106][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 81.813235][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 81.826074][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.839258][ T312] usb 5-1: USB disconnect, device number 26 [ 81.846249][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 2365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2365] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2363] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2365] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2365] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2389] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2365] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 81.906135][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.912401][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 81.919962][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2365] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2389] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2365] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2394] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2389] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2394] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2389] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2365] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2365] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 81.996118][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.005259][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.013319][ T19] usb 1-1: Product: syz [ 82.017614][ T19] usb 1-1: Manufacturer: syz [ 82.022181][ T19] usb 1-1: SerialNumber: syz [ 82.026781][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2394] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2389] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2365] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2394] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2389] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2363] exit_group(0) = ? [pid 2363] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2363, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2452 attached [pid 2452] set_robust_list(0x555555930660, 24) = 0 [pid 301] <... clone resumed>, child_tidptr=0x555555930650) = 2452 [pid 2452] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2452] setpgid(0, 0) = 0 [pid 2452] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2452] write(3, "1000", 4) = 4 [pid 2452] close(3) = 0 [pid 2452] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2452] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2452] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2394] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2389] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2394] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2389] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 82.116111][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.126922][ T314] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 82.136098][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 82.142546][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 82.154579][ T37] usb 6-1: USB disconnect, device number 26 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2394] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2389] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2394] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2389] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 82.160689][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2394] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2394] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2446] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2394] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2446] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2394] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2389] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 82.206156][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.215253][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.226063][ T304] usb 4-1: Product: syz [ 82.233127][ T304] usb 4-1: Manufacturer: syz [ 82.237710][ T312] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 82.245246][ T304] usb 4-1: SerialNumber: syz [pid 2394] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2365] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 82.296163][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.305137][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.313209][ T6] usb 3-1: Product: syz [ 82.317413][ T6] usb 3-1: Manufacturer: syz [ 82.321817][ T6] usb 3-1: SerialNumber: syz [pid 2423] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2446] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2423] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2446] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2423] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2365] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2446] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2423] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 82.486090][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2446] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2423] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2446] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2423] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2394] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2446] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2423] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2452] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2446] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2446] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [ 82.596063][ T37] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 82.596096][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2452] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2423] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2446] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2423] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] <... ioctl resumed>, 0) = 0 [pid 2389] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2389] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2423] <... ioctl resumed>, 0) = 0 [pid 2389] <... ioctl resumed>, 0xa) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2389] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2423] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 2389] <... ioctl resumed>, 0xb) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2446] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2423] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2389] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2365] <... ioctl resumed>, 0x7fffe61d4700) = 28 [ 82.656097][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.665337][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.673523][ T314] usb 2-1: Product: syz [ 82.677759][ T314] usb 2-1: Manufacturer: syz [ 82.682162][ T314] usb 2-1: SerialNumber: syz [pid 2446] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2446] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 82.766116][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.774971][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.783269][ T312] usb 5-1: Product: syz [ 82.787527][ T312] usb 5-1: Manufacturer: syz [ 82.792014][ T312] usb 5-1: SerialNumber: syz [pid 2452] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2389] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] <... ioctl resumed>, 0) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2452] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2423] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2389] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2365] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2452] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 2452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2452] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2394] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2452] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 82.986163][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2452] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2446] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2389] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2423] <... ioctl resumed>, 0xa) = 0 [pid 2389] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2423] <... ioctl resumed>, 0xb) = 0 [pid 2389] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2452] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2389] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2452] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2365] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2452] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2394] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2452] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 83.176083][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.176084][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.176106][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.182333][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 83.191257][ T37] usb 6-1: Product: syz [ 83.191273][ T37] usb 6-1: Manufacturer: syz [ 83.199616][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 83.206568][ T37] usb 6-1: SerialNumber: syz [pid 2446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2389] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2389] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2365] exit_group(0) = ? [pid 2365] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2365, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2481 ./strace-static-x86_64: Process 2481 attached [pid 2481] set_robust_list(0x555555930660, 24) = 0 [pid 2481] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2481] setpgid(0, 0) = 0 [pid 2481] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2481] write(3, "1000", 4) = 4 [pid 2481] close(3) = 0 [pid 2481] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2481] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2481] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 83.386109][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.392353][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 83.399940][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 83.406082][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 83.414093][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 83.428398][ T19] usb 1-1: USB disconnect, device number 27 [pid 2481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2394] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2452] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 83.438944][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 83.466083][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.472564][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 83.480852][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2389] exit_group(0) = ? [pid 2389] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2389, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2510 ./strace-static-x86_64: Process 2510 attached [pid 2510] set_robust_list(0x555555930660, 24) = 0 [pid 2510] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2510] setpgid(0, 0) = 0 [pid 2510] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2510] write(3, "1000", 4) = 4 [pid 2510] close(3) = 0 [pid 2510] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2510] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2510] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2394] exit_group(0) = ? [pid 2394] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2394, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2514 ./strace-static-x86_64: Process 2514 attached [pid 2514] set_robust_list(0x555555930660, 24) = 0 [pid 2514] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2514] setpgid(0, 0) = 0 [pid 2514] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2514] write(3, "1000", 4) = 4 [pid 2514] close(3) = 0 [pid 2514] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2514] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2514] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 83.616226][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 83.624610][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 83.638771][ T304] usb 4-1: USB disconnect, device number 27 [ 83.645134][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2446] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 83.687098][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 83.704686][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 83.724660][ T6] usb 3-1: USB disconnect, device number 27 [ 83.730655][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 2481] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 83.836157][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.842434][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 83.849959][ T19] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 83.858388][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 2452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [ 83.916137][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.922840][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 83.930490][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2423] exit_group(0) = ? [pid 2423] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2423, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2539 ./strace-static-x86_64: Process 2539 attached [pid 2539] set_robust_list(0x555555930660, 24) = 0 [pid 2539] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2539] setpgid(0, 0) = 0 [pid 2539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2539] write(3, "1000", 4) = 4 [pid 2539] close(3) = 0 [pid 2539] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2539] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2539] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 84.056078][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 84.061405][ T304] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 84.072846][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 84.091651][ T314] usb 2-1: USB disconnect, device number 27 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2481] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2446] exit_group(0) = ? [pid 2446] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2446, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 84.098345][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2545 ./strace-static-x86_64: Process 2545 attached [pid 2545] set_robust_list(0x555555930660, 24) = 0 [pid 2545] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2545] setpgid(0, 0) = 0 [pid 2545] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2545] write(3, "1000", 4) = 4 [pid 2545] close(3) = 0 [pid 2545] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2545] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2545] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2481] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2481] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 84.126666][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 84.134049][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 84.158249][ T6] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 84.166823][ T312] usb 5-1: USB disconnect, device number 27 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2514] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2452] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2481] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2514] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2481] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 84.172767][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2481] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 84.216093][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2510] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2481] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2481] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2510] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2510] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2481] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2452] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2514] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2510] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [ 84.386073][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.386083][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.386103][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.392316][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 84.401977][ T19] usb 1-1: Product: syz [ 84.409250][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 84.417097][ T19] usb 1-1: Manufacturer: syz [ 84.430287][ T19] usb 1-1: SerialNumber: syz [pid 2514] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2481] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2514] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2510] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2481] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 2510] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 84.436333][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2514] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2510] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2514] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2539] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 84.496067][ T314] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 84.526096][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2514] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2510] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2545] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2514] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2510] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2514] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2510] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2452] exit_group(0) = ? [pid 2452] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2452, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2569 ./strace-static-x86_64: Process 2569 attached [ 84.546078][ T312] usb 5-1: new high-speed USB device number 28 using dummy_hcd [pid 2569] set_robust_list(0x555555930660, 24) = 0 [pid 2569] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2569] setpgid(0, 0) = 0 [pid 2569] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2569] write(3, "1000", 4) = 4 [pid 2569] close(3) = 0 [pid 2569] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2569] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2569] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2514] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2510] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2514] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 84.606086][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 84.612813][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 84.616117][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.626521][ T37] usb 6-1: USB disconnect, device number 27 [ 84.645748][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2514] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2481] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2510] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 84.654041][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 84.655071][ T304] usb 4-1: Product: syz [ 84.672311][ T304] usb 4-1: Manufacturer: syz [ 84.677313][ T304] usb 4-1: SerialNumber: syz [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2514] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2514] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2514] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 84.706856][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.715731][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.730417][ T6] usb 3-1: Product: syz [ 84.734548][ T6] usb 3-1: Manufacturer: syz [ 84.739129][ T6] usb 3-1: SerialNumber: syz [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2545] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2539] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2545] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2539] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2545] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2481] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2545] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [ 84.866411][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2539] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2545] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2510] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2545] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2539] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 84.916135][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2545] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2539] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2514] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2545] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2539] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 85.046109][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.054956][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.063196][ T314] usb 2-1: Product: syz [ 85.067310][ T314] usb 2-1: Manufacturer: syz [ 85.071705][ T314] usb 2-1: SerialNumber: syz [pid 2539] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2481] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2569] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2545] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2569] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2510] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 85.096176][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.105266][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.113302][ T312] usb 5-1: Product: syz [ 85.116043][ T37] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 85.118210][ T312] usb 5-1: Manufacturer: syz [ 85.129306][ T312] usb 5-1: SerialNumber: syz [pid 2569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2539] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2481] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2510] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2569] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2545] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2569] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2514] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2569] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 2569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2569] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 85.516083][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2569] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2481] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2569] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2510] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2569] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2545] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 85.566141][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.572889][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 85.580724][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2569] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2514] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2569] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2569] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2481] exit_group(0) = ? [pid 2481] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2481, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2569] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2539] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2598 ./strace-static-x86_64: Process 2598 attached [pid 2598] set_robust_list(0x555555930660, 24) = 0 [pid 2598] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2598] setpgid(0, 0) = 0 [pid 2598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2598] write(3, "1000", 4) = 4 [pid 2598] close(3) = 0 [pid 2598] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2598] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2598] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 85.706095][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.714988][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.722947][ T37] usb 6-1: Product: syz [ 85.727021][ T37] usb 6-1: Manufacturer: syz [ 85.731328][ T37] usb 6-1: SerialNumber: syz [pid 2598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2545] <... ioctl resumed>, 0x7fffe61d5710) = 0 [ 85.786088][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 85.793008][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 85.808433][ T19] usb 1-1: USB disconnect, device number 28 [ 85.815180][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2510] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2545] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 85.825661][ T28] audit: type=1400 audit(1698402263.527:73): avc: denied { unlink } for pid=84 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 85.826294][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.856589][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 85.864293][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 85.886179][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.892442][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 85.908336][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2569] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2539] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2569] <... ioctl resumed>, 0) = 0 [pid 2539] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2569] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 2539] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2569] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2539] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2569] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2510] exit_group(0) = ? [pid 2510] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2510, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2626 ./strace-static-x86_64: Process 2626 attached [pid 2626] set_robust_list(0x555555930660, 24) = 0 [pid 2626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2626] setpgid(0, 0) = 0 [pid 2626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2626] write(3, "1000", 4) = 4 [pid 2626] close(3) = 0 [pid 2626] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2626] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2626] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2514] exit_group(0) = ? [pid 2514] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2514, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2627 [ 86.066118][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 86.073995][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 86.086931][ T304] usb 4-1: USB disconnect, device number 28 [ 86.092874][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 86.106092][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 ./strace-static-x86_64: Process 2627 attached [pid 2627] set_robust_list(0x555555930660, 24) = 0 [pid 2627] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2627] setpgid(0, 0) = 0 [pid 2627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2627] write(3, "1000", 4) = 4 [pid 2627] close(3) = 0 [pid 2627] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2627] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2627] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 86.112568][ T6] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 86.129679][ T6] usb 3-1: USB disconnect, device number 28 [ 86.136389][ T6] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 2569] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2539] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2569] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2598] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 86.206151][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.212498][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 86.220002][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 86.246061][ T19] usb 1-1: new high-speed USB device number 29 using dummy_hcd [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 86.306082][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.312327][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 86.320472][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2539] exit_group(0) = ? [pid 2539] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2539, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2655 attached [pid 2655] set_robust_list(0x555555930660, 24 [pid 297] <... clone resumed>, child_tidptr=0x555555930650) = 2655 [pid 2655] <... set_robust_list resumed>) = 0 [pid 2655] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2655] setpgid(0, 0) = 0 [pid 2655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2655] write(3, "1000", 4) = 4 [pid 2655] close(3) = 0 [pid 2655] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2655] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2655] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [ 86.416064][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 86.422716][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 86.436310][ T314] usb 2-1: USB disconnect, device number 28 [ 86.446644][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 2598] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2545] exit_group(0) = ? [pid 2545] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2545, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2669 ./strace-static-x86_64: Process 2669 attached [pid 2669] set_robust_list(0x555555930660, 24) = 0 [pid 2669] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2598] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2669] <... prctl resumed>) = 0 [pid 2669] setpgid(0, 0) = 0 [pid 2669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2669] write(3, "1000", 4) = 4 [pid 2669] close(3) = 0 [pid 2669] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2669] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2669] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2626] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2627] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2598] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2626] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 86.516123][ T304] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 86.526252][ T6] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 86.536211][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 86.547582][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 2626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2598] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2627] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [ 86.565932][ T312] usb 5-1: USB disconnect, device number 28 [ 86.576035][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 2598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2598] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2569] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 86.606120][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2626] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2598] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2627] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2626] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2627] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2626] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2627] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2598] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2598] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2626] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 86.776092][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.785305][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.793487][ T19] usb 1-1: Product: syz [ 86.797818][ T19] usb 1-1: Manufacturer: syz [ 86.802304][ T19] usb 1-1: SerialNumber: syz [pid 2626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2627] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2598] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2626] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2655] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2627] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 86.846524][ T314] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 86.876078][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.876088][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2627] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2626] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2569] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2655] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2627] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2626] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2627] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2626] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 86.882350][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 86.893258][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.900307][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2627] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2626] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2627] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2626] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2669] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2627] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2626] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2669] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2627] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2626] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 86.986045][ T312] usb 5-1: new high-speed USB device number 29 using dummy_hcd [pid 2627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2627] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2626] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2598] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2627] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2626] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2569] exit_group(0) = ? [pid 2569] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2569, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2685 ./strace-static-x86_64: Process 2685 attached [pid 2685] set_robust_list(0x555555930660, 24) = 0 [pid 2685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2685] setpgid(0, 0) = 0 [pid 2685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2685] write(3, "1000", 4) = 4 [pid 2685] close(3) = 0 [pid 2685] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2685] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2685] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 87.076084][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.084958][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.094039][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.101873][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.109880][ T6] usb 3-1: Product: syz [ 87.114910][ T304] usb 4-1: Product: syz [ 87.119188][ T304] usb 4-1: Manufacturer: syz [pid 2685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2626] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2627] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2655] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2626] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2627] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2655] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 87.123684][ T304] usb 4-1: SerialNumber: syz [ 87.126056][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 87.128060][ T6] usb 3-1: Manufacturer: syz [ 87.135307][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 87.138721][ T6] usb 3-1: SerialNumber: syz [ 87.155800][ T37] usb 6-1: USB disconnect, device number 28 [ 87.167038][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2669] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2655] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2669] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2655] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2598] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 87.236122][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2669] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2655] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2655] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 2655] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2669] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2655] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2669] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2626] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 87.346098][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2627] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2669] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2655] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2655] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2669] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2655] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 87.406153][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.414992][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.423154][ T314] usb 2-1: Product: syz [ 87.427331][ T314] usb 2-1: Manufacturer: syz [ 87.431717][ T314] usb 2-1: SerialNumber: syz [pid 2669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2669] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2598] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2669] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 87.516091][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.525173][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.533274][ T312] usb 5-1: Product: syz [ 87.537354][ T312] usb 5-1: Manufacturer: syz [ 87.541669][ T312] usb 5-1: SerialNumber: syz [pid 2669] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 2685] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2685] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2626] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 87.576060][ T37] usb 6-1: new high-speed USB device number 29 using dummy_hcd [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2626] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2627] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2685] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2685] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2655] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2685] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2598] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [ 87.946083][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.952328][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 87.960499][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2685] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2669] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2685] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 87.986077][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2685] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2626] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2627] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2685] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2685] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2685] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2598] exit_group(0) = ? [pid 2598] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2598, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2714 ./strace-static-x86_64: Process 2714 attached [pid 2714] set_robust_list(0x555555930660, 24) = 0 [pid 2714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2714] setpgid(0, 0) = 0 [pid 2714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2714] write(3, "1000", 4 [pid 2685] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2714] <... write resumed>) = 4 [pid 2714] close(3) = 0 [pid 2714] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2714] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2714] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 88.166069][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 88.166104][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.177029][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 88.180720][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.193160][ T19] usb 1-1: USB disconnect, device number 29 [ 88.200496][ T37] usb 6-1: Product: syz [ 88.208690][ T37] usb 6-1: Manufacturer: syz [pid 2685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2685] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2669] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2685] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2685] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2626] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 88.213261][ T37] usb 6-1: SerialNumber: syz [ 88.219471][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 2627] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 88.276168][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.282521][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 88.290049][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.301274][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 88.310206][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 88.317717][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2626] exit_group(0) = ? [pid 2626] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2626, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2742 ./strace-static-x86_64: Process 2742 attached [pid 2742] set_robust_list(0x555555930660, 24) = 0 [pid 2742] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2742] setpgid(0, 0) = 0 [pid 2742] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2685] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2742] <... openat resumed>) = 3 [pid 2742] write(3, "1000", 4) = 4 [pid 2742] close(3) = 0 [pid 2742] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2742] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2742] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2627] exit_group(0) = ? [pid 2627] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2627, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2743 ./strace-static-x86_64: Process 2743 attached [pid 2743] set_robust_list(0x555555930660, 24) = 0 [pid 2743] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2743] setpgid(0, 0) = 0 [pid 2743] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2743] write(3, "1000", 4) = 4 [pid 2743] close(3) = 0 [pid 2743] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2743] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2743] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 88.496075][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 88.504760][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 88.516111][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 88.522820][ T6] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 88.536661][ T304] usb 4-1: USB disconnect, device number 29 [pid 2743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 88.543239][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 88.554492][ T6] usb 3-1: USB disconnect, device number 29 [ 88.562925][ T6] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 88.576083][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.582309][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 88.592093][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2714] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2669] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2714] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2685] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 88.656106][ T19] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 88.686094][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.692798][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 88.700634][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2655] exit_group(0) = ? [pid 2655] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2655, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2772 attached , child_tidptr=0x555555930650) = 2772 [pid 2772] set_robust_list(0x555555930660, 24) = 0 [pid 2772] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2772] setpgid(0, 0) = 0 [pid 2772] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2772] write(3, "1000", 4) = 4 [pid 2772] close(3) = 0 [pid 2772] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2772] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2772] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 88.796137][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 88.802714][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 88.816973][ T314] usb 2-1: USB disconnect, device number 29 [ 88.827520][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 2772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2669] exit_group(0) = ? [pid 2669] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2669, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2785 ./strace-static-x86_64: Process 2785 attached [pid 2785] set_robust_list(0x555555930660, 24) = 0 [pid 2785] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2785] setpgid(0, 0) = 0 [pid 2785] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2785] write(3, "1000", 4) = 4 [pid 2785] close(3) = 0 [pid 2785] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2785] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2785] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2714] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2685] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2714] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2742] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2714] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2742] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2714] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 88.906104][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 88.913842][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 88.926721][ T312] usb 5-1: USB disconnect, device number 29 [ 88.936247][ T304] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 88.946919][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 2714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2743] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2714] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2743] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 88.986036][ T6] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 89.016084][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2685] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2714] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2742] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2714] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2714] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2772] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2743] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2742] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2714] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2772] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2743] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 89.186080][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.195165][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.203213][ T19] usb 1-1: Product: syz [ 89.207352][ T19] usb 1-1: Manufacturer: syz [ 89.211778][ T19] usb 1-1: SerialNumber: syz [ 89.226077][ T314] usb 2-1: new high-speed USB device number 30 using dummy_hcd [pid 2743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2742] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2743] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2742] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2743] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2742] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 89.296077][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.326108][ T312] usb 5-1: new high-speed USB device number 30 using dummy_hcd [pid 2685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2785] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2743] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2742] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2685] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2743] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2742] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2743] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2742] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2743] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2742] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 89.346128][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.346174][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.363063][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 89.370379][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2742] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2743] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2742] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2743] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2742] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2714] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2772] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2743] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2772] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2743] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 89.476169][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.485010][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.493374][ T304] usb 4-1: Product: syz [ 89.497596][ T304] usb 4-1: Manufacturer: syz [ 89.502000][ T304] usb 4-1: SerialNumber: syz [pid 2742] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 2772] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2685] exit_group(0) = ? [pid 2685] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2685, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2801 ./strace-static-x86_64: Process 2801 attached [pid 2801] set_robust_list(0x555555930660, 24) = 0 [pid 2801] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2801] setpgid(0, 0) = 0 [pid 2801] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2801] write(3, "1000", 4) = 4 [pid 2801] close(3) = 0 [pid 2801] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2801] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2801] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2743] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 89.526170][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.535195][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.543545][ T6] usb 3-1: Product: syz [ 89.548154][ T6] usb 3-1: Manufacturer: syz [ 89.552562][ T6] usb 3-1: SerialNumber: syz [ 89.566109][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [pid 2743] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2772] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2772] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2743] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2785] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2772] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [ 89.573047][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 89.585123][ T37] usb 6-1: USB disconnect, device number 29 [ 89.591576][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 2772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 2772] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2785] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2772] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 89.616185][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2785] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2772] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2772] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2785] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2772] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 89.686234][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2785] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2772] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2742] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2785] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2772] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2785] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2743] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2772] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2772] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 89.786094][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.795364][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.803445][ T314] usb 2-1: Product: syz [ 89.807553][ T314] usb 2-1: Manufacturer: syz [ 89.811940][ T314] usb 2-1: SerialNumber: syz [pid 2772] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2785] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2772] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2785] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2714] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2785] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 89.856139][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.864984][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.874457][ T312] usb 5-1: Product: syz [ 89.878474][ T312] usb 5-1: Manufacturer: syz [ 89.882853][ T312] usb 5-1: SerialNumber: syz [pid 2742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2801] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2801] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2743] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 89.996094][ T37] usb 6-1: new high-speed USB device number 30 using dummy_hcd [pid 2801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2714] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2785] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2801] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2772] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2801] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2801] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2714] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2785] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2801] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2801] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [ 90.356091][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.362880][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 90.370289][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2742] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2801] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2801] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2743] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 90.416099][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2801] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2801] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2772] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2801] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2714] exit_group(0) = ? [pid 2714] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2714, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2830 attached [pid 2801] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2830] set_robust_list(0x555555930660, 24 [pid 2801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... clone resumed>, child_tidptr=0x555555930650) = 2830 [pid 2830] <... set_robust_list resumed>) = 0 [pid 2785] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2830] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2830] <... prctl resumed>) = 0 [pid 2830] setpgid(0, 0) = 0 [pid 2830] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2830] write(3, "1000", 4) = 4 [pid 2830] close(3) = 0 [pid 2830] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2830] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2830] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2801] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 90.566097][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 90.574777][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 90.598016][ T19] usb 1-1: USB disconnect, device number 30 [ 90.604065][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 2801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 90.616171][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.625761][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.635524][ T37] usb 6-1: Product: syz [ 90.640718][ T37] usb 6-1: Manufacturer: syz [ 90.645686][ T37] usb 6-1: SerialNumber: syz [ 90.646119][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2801] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2743] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2801] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2772] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 90.662523][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 90.669951][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 90.696153][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.702511][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 90.710638][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2742] exit_group(0) = ? [pid 2742] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2742, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2859 ./strace-static-x86_64: Process 2859 attached [pid 2859] set_robust_list(0x555555930660, 24) = 0 [pid 2859] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2859] setpgid(0, 0) = 0 [pid 2859] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2859] write(3, "1000", 4) = 4 [pid 2859] close(3) = 0 [pid 2859] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2859] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2859] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2743] exit_group(0) = ? [pid 2743] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2743, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2860 ./strace-static-x86_64: Process 2860 attached [pid 2860] set_robust_list(0x555555930660, 24) = 0 [pid 2860] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2860] setpgid(0, 0) = 0 [pid 2860] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2860] write(3, "1000", 4) = 4 [pid 2860] close(3) = 0 [pid 2860] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2860] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2860] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 90.866071][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 90.873128][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 90.887402][ T304] usb 4-1: USB disconnect, device number 30 [ 90.893321][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 90.902337][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 90.910041][ T6] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 90.925127][ T6] usb 3-1: USB disconnect, device number 30 [ 90.932400][ T6] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 2772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2830] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2785] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 90.966148][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.972385][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 90.980789][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 91.006084][ T19] usb 1-1: new high-speed USB device number 31 using dummy_hcd [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 91.026159][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.032822][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 91.040554][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2772] exit_group(0) = ? [pid 2772] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2772, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2861 ./strace-static-x86_64: Process 2861 attached [pid 2861] set_robust_list(0x555555930660, 24) = 0 [pid 2861] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2861] setpgid(0, 0) = 0 [pid 2861] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2861] write(3, "1000", 4) = 4 [pid 2861] close(3) = 0 [pid 2861] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2861] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2861] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] exit_group(0) = ? [pid 2785] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2785, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2864 ./strace-static-x86_64: Process 2864 attached [pid 2864] set_robust_list(0x555555930660, 24) = 0 [pid 2864] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2864] setpgid(0, 0) = 0 [pid 2864] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2864] write(3, "1000", 4) = 4 [pid 2864] close(3) = 0 [pid 2864] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2864] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2864] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 91.186076][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 91.193408][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 91.206920][ T314] usb 2-1: USB disconnect, device number 30 [ 91.212839][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 2864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2830] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [ 91.246126][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 91.253237][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 91.272978][ T312] usb 5-1: USB disconnect, device number 30 [ 91.283519][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2859] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2801] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2860] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2859] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2830] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2830] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 91.336051][ T304] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 91.356070][ T6] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 91.366252][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2830] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2859] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2830] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2860] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2859] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 91.536106][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.545439][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.553609][ T19] usb 1-1: Product: syz [ 91.557756][ T19] usb 1-1: Manufacturer: syz [ 91.562268][ T19] usb 1-1: SerialNumber: syz [pid 2859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2859] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2861] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2860] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2859] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2861] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 91.626058][ T314] usb 2-1: new high-speed USB device number 31 using dummy_hcd [pid 2861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2859] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2864] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2860] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2859] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 91.676127][ T312] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 91.696094][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2860] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2859] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2860] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2859] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2859] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 91.716207][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2860] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2859] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2801] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2859] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2860] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2859] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2830] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2859] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 91.786096][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.792343][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 91.799664][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2860] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2859] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2861] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 91.866108][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.874943][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.883058][ T304] usb 4-1: Product: syz [ 91.887155][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.896150][ T304] usb 4-1: Manufacturer: syz [ 91.900636][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.908538][ T304] usb 4-1: SerialNumber: syz [pid 2861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2859] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2859] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2859] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2860] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2864] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2861] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2859] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2864] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2860] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2861] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 91.913265][ T6] usb 3-1: Product: syz [ 91.919827][ T6] usb 3-1: Manufacturer: syz [ 91.924220][ T6] usb 3-1: SerialNumber: syz [pid 2861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2864] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2801] exit_group(0) = ? [pid 2801] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2801, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2891 ./strace-static-x86_64: Process 2891 attached [pid 2891] set_robust_list(0x555555930660, 24) = 0 [pid 2891] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2891] setpgid(0, 0) = 0 [pid 2891] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2891] write(3, "1000", 4) = 4 [pid 2891] close(3) = 0 [pid 2891] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2891] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2891] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2864] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2861] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2864] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2861] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 91.996077][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.996089][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 91.997504][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 92.025807][ T37] usb 6-1: USB disconnect, device number 30 [ 92.034833][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2864] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2861] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2830] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2861] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2864] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2861] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 92.046237][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2864] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2861] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2864] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2861] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2864] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2861] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2864] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2861] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2859] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2864] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [ 92.176158][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.185228][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.193773][ T314] usb 2-1: Product: syz [ 92.198316][ T314] usb 2-1: Manufacturer: syz [ 92.202810][ T314] usb 2-1: SerialNumber: syz [ 92.216119][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2861] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2864] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 92.225027][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.233030][ T312] usb 5-1: Product: syz [ 92.237234][ T312] usb 5-1: Manufacturer: syz [ 92.241622][ T312] usb 5-1: SerialNumber: syz [pid 2864] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 2859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2859] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2860] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2861] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2861] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2891] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2861] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2891] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2830] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 92.436049][ T37] usb 6-1: new high-speed USB device number 31 using dummy_hcd [pid 2864] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2859] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2860] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2891] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2830] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2864] <... ioctl resumed>, 0xb) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2891] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2864] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 92.706131][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.712734][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 92.720203][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 2891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2891] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2859] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2860] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2891] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 2891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 92.826106][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2891] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2861] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2830] exit_group(0) = ? [pid 2830] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2830, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2920 ./strace-static-x86_64: Process 2920 attached [pid 2920] set_robust_list(0x555555930660, 24) = 0 [pid 2920] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2920] setpgid(0, 0) = 0 [pid 2920] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2920] write(3, "1000", 4) = 4 [pid 2920] close(3) = 0 [pid 2920] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2920] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2920] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2891] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2864] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2891] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [ 92.916111][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 92.923650][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 92.941488][ T19] usb 1-1: USB disconnect, device number 31 [ 92.947617][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 2891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 2859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2859] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2860] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 93.036105][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.044983][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.053017][ T37] usb 6-1: Product: syz [ 93.056453][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.057712][ T37] usb 6-1: Manufacturer: syz [ 93.063230][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 93.068254][ T37] usb 6-1: SerialNumber: syz [ 93.075665][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2891] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2891] <... ioctl resumed>, 0) = 0 [pid 2861] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2861] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2891] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 2861] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2861] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2861] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2891] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2861] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 93.086461][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 93.094014][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 93.099662][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2859] exit_group(0) = ? [pid 2859] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2859, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2948 attached , child_tidptr=0x555555930650) = 2948 [pid 2948] set_robust_list(0x555555930660, 24) = 0 [pid 2948] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2948] setpgid(0, 0) = 0 [pid 2948] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2948] write(3, "1000", 4) = 4 [pid 2948] close(3) = 0 [pid 2948] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2860] exit_group(0) = ? [pid 2948] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2948] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2860] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2860, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2949 ./strace-static-x86_64: Process 2949 attached [pid 2949] set_robust_list(0x555555930660, 24) = 0 [pid 2949] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2949] setpgid(0, 0) = 0 [pid 2949] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2949] write(3, "1000", 4) = 4 [pid 2949] close(3) = 0 [pid 2949] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2949] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2949] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2948] <... ioctl resumed>, 0) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 2891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 93.296188][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 93.302306][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 93.313242][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 93.319815][ T304] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 93.330620][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.338330][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 2864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 93.345610][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 93.352936][ T6] usb 3-1: USB disconnect, device number 31 [ 93.362808][ T304] usb 4-1: USB disconnect, device number 31 [ 93.368646][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.375144][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 93.382919][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 2920] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 93.392178][ T304] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 93.401239][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 93.406926][ T19] usb 1-1: new high-speed USB device number 32 using dummy_hcd [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2861] exit_group(0) = ? [pid 2861] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2861, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2977 ./strace-static-x86_64: Process 2977 attached [pid 2977] set_robust_list(0x555555930660, 24) = 0 [pid 2977] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2977] setpgid(0, 0) = 0 [pid 2977] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2977] write(3, "1000", 4 [pid 2891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2977] <... write resumed>) = 4 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2977] close(3 [pid 2891] <... ioctl resumed>, 0xa) = 0 [pid 2977] <... close resumed>) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2977] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2891] <... ioctl resumed>, 0xb) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2977] <... openat resumed>) = 3 [pid 2977] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2977] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2891] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2864] exit_group(0) = ? [pid 2864] +++ exited with 0 +++ [ 93.546094][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 93.552693][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 93.566633][ T314] usb 2-1: USB disconnect, device number 31 [ 93.572845][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 93.586079][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2864, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 2980 ./strace-static-x86_64: Process 2980 attached [pid 2980] set_robust_list(0x555555930660, 24) = 0 [pid 2980] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2980] setpgid(0, 0) = 0 [pid 2980] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2980] write(3, "1000", 4) = 4 [pid 2980] close(3) = 0 [pid 2980] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2980] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 2980] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2920] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 93.592733][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 93.607738][ T312] usb 5-1: USB disconnect, device number 31 [ 93.616973][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2920] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 93.766103][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2949] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2920] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2949] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2920] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 93.816132][ T6] usb 3-1: new high-speed USB device number 32 using dummy_hcd [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2948] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2920] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2948] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2920] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 93.866057][ T304] usb 4-1: new high-speed USB device number 32 using dummy_hcd [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [ 93.936108][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.945280][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.953289][ T19] usb 1-1: Product: syz [ 93.957494][ T19] usb 1-1: Manufacturer: syz [ 93.961902][ T19] usb 1-1: SerialNumber: syz [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2977] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2920] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 93.986054][ T314] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 94.026114][ T312] usb 5-1: new high-speed USB device number 32 using dummy_hcd [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2949] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 2949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2948] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2949] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2948] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2949] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2948] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2949] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2948] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2949] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2948] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2891] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 94.176098][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.216093][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2949] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2948] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2920] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2948] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2977] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2977] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2949] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2948] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 94.222402][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 94.226204][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.229666][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2977] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2949] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2948] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2980] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2977] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2949] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2948] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2977] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2949] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2948] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2980] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 2977] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2949] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2948] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2977] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2948] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 94.356102][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.366843][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.375620][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.384000][ T6] usb 3-1: Product: syz [ 94.388122][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.398993][ T6] usb 3-1: Manufacturer: syz [pid 2948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2977] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2948] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2891] exit_group(0) = ? [pid 2980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2949] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2977] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2891] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2891, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3007 ./strace-static-x86_64: Process 3007 attached [pid 3007] set_robust_list(0x555555930660, 24) = 0 [pid 3007] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3007] setpgid(0, 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3007] <... setpgid resumed>) = 0 [pid 3007] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3007] write(3, "1000", 4) = 4 [pid 3007] close(3) = 0 [pid 3007] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3007] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3007] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2980] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 2949] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2920] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2977] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 94.403531][ T6] usb 3-1: SerialNumber: syz [ 94.416137][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.425165][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.433356][ T304] usb 4-1: Product: syz [ 94.437736][ T304] usb 4-1: Manufacturer: syz [ 94.442566][ T304] usb 4-1: SerialNumber: syz [ 94.446161][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2948] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2920] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2948] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2977] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2948] <... ioctl resumed>, 0) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2980] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2948] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2977] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2977] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2980] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 94.454307][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 94.468467][ T37] usb 6-1: USB disconnect, device number 31 [ 94.480154][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2977] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [ 94.536068][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.545226][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.553772][ T314] usb 2-1: Product: syz [ 94.558152][ T314] usb 2-1: Manufacturer: syz [ 94.562652][ T314] usb 2-1: SerialNumber: syz [ 94.567249][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2977] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2980] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2977] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 94.580378][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.588398][ T312] usb 5-1: Product: syz [ 94.592376][ T312] usb 5-1: Manufacturer: syz [ 94.597036][ T312] usb 5-1: SerialNumber: syz [pid 2949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3007] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2920] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3007] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 2948] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 94.876048][ T37] usb 6-1: new high-speed USB device number 32 using dummy_hcd [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 2948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3007] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 95.126147][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.132675][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 95.140215][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3007] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2977] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3007] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 2980] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3007] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2949] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2920] exit_group(0) = ? [ 95.266080][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2920] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2920, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3036 ./strace-static-x86_64: Process 3036 attached [pid 3036] set_robust_list(0x555555930660, 24) = 0 [pid 3036] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3036] setpgid(0, 0) = 0 [pid 3036] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3036] write(3, "1000", 4) = 4 [pid 3036] close(3) = 0 [pid 3036] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3036] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3036] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3007] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3036] <... ioctl resumed>, 0) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3007] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [ 95.336065][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 95.342812][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 95.357718][ T19] usb 1-1: USB disconnect, device number 32 [ 95.372838][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3007] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2980] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3007] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 95.456082][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.464945][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.474052][ T37] usb 6-1: Product: syz [ 95.478170][ T37] usb 6-1: Manufacturer: syz [ 95.482578][ T37] usb 6-1: SerialNumber: syz [pid 2949] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 2948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 95.546124][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.552433][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 95.559785][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 95.566090][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.572414][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 95.580491][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 2949] exit_group(0) = ? [pid 2949] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2949, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3065 ./strace-static-x86_64: Process 3065 attached [pid 3065] set_robust_list(0x555555930660, 24) = 0 [pid 3065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3065] setpgid(0, 0) = 0 [pid 3065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3065] write(3, "1000", 4) = 4 [pid 3065] close(3) = 0 [pid 3065] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3065] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3065] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 95.716087][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.722674][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 95.730216][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 95.736130][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.742480][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 95.751064][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 95.757053][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [pid 2948] exit_group(0) = ? [pid 2948] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2948, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3066 ./strace-static-x86_64: Process 3066 attached [pid 3066] set_robust_list(0x555555930660, 24) = 0 [pid 3066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3066] setpgid(0, 0) = 0 [pid 3066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3066] write(3, "1000", 4) = 4 [pid 3066] close(3) = 0 [pid 3066] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3066] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3066] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 95.763556][ T19] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 95.771583][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 95.782354][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 95.789285][ T304] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 95.803313][ T6] usb 3-1: USB disconnect, device number 32 [pid 3066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3036] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 95.810956][ T304] usb 4-1: USB disconnect, device number 32 [ 95.817216][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 95.833724][ T304] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 3036] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2977] exit_group(0) = ? [pid 2977] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2977, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2980] exit_group(0) = ? [pid 2980] +++ exited with 0 +++ [pid 297] <... clone resumed>, child_tidptr=0x555555930650) = 3085 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2980, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3086 ./strace-static-x86_64: Process 3086 attached [pid 3086] set_robust_list(0x555555930660, 24) = 0 [pid 3086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3086] setpgid(0, 0) = 0 [pid 3086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3086] write(3, "1000", 4) = 4 [pid 3086] close(3) = 0 [pid 3086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3007] <... ioctl resumed>, 0x7fffe61d4700) = 0 ./strace-static-x86_64: Process 3085 attached [pid 3085] set_robust_list(0x555555930660, 24) = 0 [pid 3085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3085] setpgid(0, 0) = 0 [pid 3085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3085] write(3, "1000", 4) = 4 [pid 3085] close(3) = 0 [pid 3085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 95.926450][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 95.939926][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 95.950775][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 95.963974][ T312] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 3085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3036] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 95.988303][ T314] usb 2-1: USB disconnect, device number 32 [ 96.001041][ T312] usb 5-1: USB disconnect, device number 32 [ 96.007496][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 96.017114][ T312] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 3036] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3036] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3036] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3036] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3007] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3036] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 96.166081][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3036] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3065] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3036] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3036] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3065] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3066] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3036] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3036] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3066] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3036] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 96.226082][ T6] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 96.256167][ T304] usb 4-1: new high-speed USB device number 33 using dummy_hcd [pid 3036] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3036] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3036] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 96.336084][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.345295][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.353318][ T19] usb 1-1: Product: syz [ 96.357407][ T19] usb 1-1: Manufacturer: syz [ 96.361712][ T19] usb 1-1: SerialNumber: syz [pid 3085] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 96.426052][ T314] usb 2-1: new high-speed USB device number 33 using dummy_hcd [pid 3085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3065] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3065] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3066] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3065] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3066] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3065] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 96.486082][ T312] usb 5-1: new high-speed USB device number 33 using dummy_hcd [pid 3065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3066] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3065] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3066] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3066] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3065] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3007] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3036] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3066] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3065] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3036] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3065] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3066] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3065] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3066] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [ 96.586094][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.606088][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.612425][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 96.616126][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.619814][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3065] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3066] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3085] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3065] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3066] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3085] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3065] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3066] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3085] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3065] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3066] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3086] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3085] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3066] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3065] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3086] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3085] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3066] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3086] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3085] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [ 96.756087][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.764931][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.773381][ T6] usb 3-1: Product: syz [ 96.777630][ T6] usb 3-1: Manufacturer: syz [ 96.782031][ T6] usb 3-1: SerialNumber: syz [ 96.786718][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.795655][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3007] exit_group(0) = ? [pid 3007] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3007, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3124 ./strace-static-x86_64: Process 3124 attached [pid 3124] set_robust_list(0x555555930660, 24) = 0 [pid 3124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3124] setpgid(0, 0) = 0 [pid 3124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3124] write(3, "1000", 4) = 4 [pid 3124] close(3) = 0 [pid 3124] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3124] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3124] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3036] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3085] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3065] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3065] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3065] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3065] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3086] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3066] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3036] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 96.806351][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.817806][ T304] usb 4-1: Product: syz [ 96.821847][ T304] usb 4-1: Manufacturer: syz [ 96.827723][ T304] usb 4-1: SerialNumber: syz [ 96.836223][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 96.842879][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3086] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3085] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3066] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3065] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3086] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3085] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3085] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3086] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3085] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 96.856152][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.870679][ T37] usb 6-1: USB disconnect, device number 32 [ 96.877610][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 3085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3085] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3086] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3085] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3086] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3086] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 96.986978][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.995981][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.004073][ T314] usb 2-1: Product: syz [ 97.009205][ T314] usb 2-1: Manufacturer: syz [ 97.013652][ T314] usb 2-1: SerialNumber: syz [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3085] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3036] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3085] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3036] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3066] <... ioctl resumed>, 0) = 0 [pid 3065] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3065] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3066] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 3065] <... ioctl resumed>, 0) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3066] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 3065] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3065] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3086] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3066] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3065] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 97.036130][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.045119][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.053195][ T312] usb 5-1: Product: syz [ 97.058484][ T312] usb 5-1: Manufacturer: syz [ 97.062958][ T312] usb 5-1: SerialNumber: syz [pid 3085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3036] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3085] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3036] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3066] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3065] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3065] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3066] <... ioctl resumed>, 0xa) = 0 [pid 3065] <... ioctl resumed>, 0xa) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3065] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3066] <... ioctl resumed>, 0xb) = 0 [pid 3065] <... ioctl resumed>, 0xb) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3065] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3066] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3065] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3124] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3086] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 97.296036][ T37] usb 6-1: new high-speed USB device number 33 using dummy_hcd [pid 3124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3036] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3036] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3085] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3036] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3066] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3065] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 97.506119][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 97.512766][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 97.520534][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3124] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3124] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3036] exit_group(0) = ? [pid 3036] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3036, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3153 [pid 3085] <... ioctl resumed>, 0x7fffe61d4700) = 28 ./strace-static-x86_64: Process 3153 attached [pid 3153] set_robust_list(0x555555930660, 24) = 0 [pid 3153] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3153] setpgid(0, 0) = 0 [pid 3153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3153] write(3, "1000", 4) = 4 [pid 3153] close(3) = 0 [pid 3153] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3153] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3153] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3066] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3065] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3066] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3065] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 3065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3065] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3124] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3066] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3065] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 97.706061][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.726177][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 97.734120][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 97.746921][ T19] usb 1-1: USB disconnect, device number 33 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3124] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3086] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [ 97.755976][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 3124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3124] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 97.906273][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.916185][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.924004][ T37] usb 6-1: Product: syz [ 97.928024][ T37] usb 6-1: Manufacturer: syz [ 97.932413][ T37] usb 6-1: SerialNumber: syz [pid 3124] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3066] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3065] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3124] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3086] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 97.966120][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 97.972442][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 97.978777][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 97.986403][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 97.993832][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 97.999873][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 3065] exit_group(0) = ? [pid 3065] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3065, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3153] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555555930650) = 3181 ./strace-static-x86_64: Process 3181 attached [pid 3181] set_robust_list(0x555555930660, 24) = 0 [pid 3181] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3181] setpgid(0, 0 [pid 3066] exit_group(0) = ? [pid 3066] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3066, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... clone resumed>, child_tidptr=0x555555930650) = 3182 [pid 3181] <... setpgid resumed>) = 0 [pid 3181] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3181] write(3, "1000", 4) = 4 [pid 3181] close(3) = 0 [pid 3181] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3181] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3181] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3182 attached [pid 3182] set_robust_list(0x555555930660, 24) = 0 [pid 3182] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3182] setpgid(0, 0) = 0 [pid 3182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3182] write(3, "1000", 4) = 4 [pid 3182] close(3) = 0 [pid 3182] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3182] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3182] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3124] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3086] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3124] <... ioctl resumed>, 0) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3182] <... ioctl resumed>, 0) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 98.146039][ T19] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 98.156113][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.162600][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 98.170892][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 98.176858][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 98.183593][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [pid 3182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3124] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3153] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3086] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 98.190653][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 98.202803][ T6] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 98.213658][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.220203][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 98.241239][ T304] usb 4-1: USB disconnect, device number 33 [ 98.250054][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 98.255593][ T6] usb 3-1: USB disconnect, device number 33 [ 98.261572][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 98.271048][ T6] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 3153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3085] exit_group(0) = ? [pid 3085] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3201 ./strace-static-x86_64: Process 3201 attached [pid 3201] set_robust_list(0x555555930660, 24) = 0 [pid 3201] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3201] setpgid(0, 0) = 0 [pid 3201] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3201] write(3, "1000", 4) = 4 [pid 3201] close(3) = 0 [pid 3201] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3201] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3201] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3086] exit_group(0 [pid 3124] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3086] <... exit_group resumed>) = ? [pid 3124] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3086] +++ exited with 0 +++ [pid 3124] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3086, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3124] <... ioctl resumed>, 0xb) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3209 ./strace-static-x86_64: Process 3209 attached [pid 3209] set_robust_list(0x555555930660, 24) = 0 [pid 3209] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3209] setpgid(0, 0) = 0 [pid 3209] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3209] write(3, "1000", 4) = 4 [pid 3209] close(3) = 0 [pid 3209] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3209] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3209] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 98.376074][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 98.383883][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 98.397619][ T314] usb 2-1: USB disconnect, device number 33 [ 98.405885][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 3209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3153] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3124] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 98.436091][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 98.445323][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 98.458328][ T312] usb 5-1: USB disconnect, device number 33 [ 98.470659][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 3153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 3153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 98.536088][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3153] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3124] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3153] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 98.666151][ T6] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 98.706139][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3153] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3153] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3182] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3153] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 98.714983][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.722938][ T304] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 98.730530][ T19] usb 1-1: Product: syz [ 98.734488][ T19] usb 1-1: Manufacturer: syz [ 98.738957][ T19] usb 1-1: SerialNumber: syz [pid 3201] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3201] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3124] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 98.816060][ T314] usb 2-1: new high-speed USB device number 34 using dummy_hcd [pid 3201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3209] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 98.876056][ T312] usb 5-1: new high-speed USB device number 34 using dummy_hcd [pid 3209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3181] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3153] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3182] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3181] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3181] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3181] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3201] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3124] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3201] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3182] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3181] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 99.046114][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.076087][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 99.082341][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 99.089670][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3201] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3181] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3209] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3201] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3182] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3181] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3209] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 99.096130][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3201] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3181] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3209] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3201] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3182] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3181] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3209] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3201] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3181] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3153] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 99.186168][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3209] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3201] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3182] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3181] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3209] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3201] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3124] exit_group(0) = ? [pid 3124] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3124, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3213 ./strace-static-x86_64: Process 3213 attached [pid 3213] set_robust_list(0x555555930660, 24) = 0 [pid 3213] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3213] setpgid(0, 0) = 0 [pid 3213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3213] write(3, "1000", 4) = 4 [pid 3213] close(3) = 0 [pid 3213] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3213] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3213] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 99.236135][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 99.244980][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.252918][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.263813][ T6] usb 3-1: Product: syz [ 99.267840][ T6] usb 3-1: Manufacturer: syz [ 99.272301][ T6] usb 3-1: SerialNumber: syz [pid 3213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3182] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3209] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3201] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3209] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3201] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3181] <... ioctl resumed>, 0) = 0 [ 99.286068][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 99.286075][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 99.286093][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.297402][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 99.304916][ T304] usb 4-1: Product: syz [ 99.320930][ T37] usb 6-1: USB disconnect, device number 33 [ 99.324001][ T304] usb 4-1: Manufacturer: syz [pid 3209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3209] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3201] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3181] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3182] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3209] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3201] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3182] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 99.334200][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 99.334658][ T304] usb 4-1: SerialNumber: syz [pid 3209] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3201] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3209] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3209] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 99.396165][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 99.405019][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.414487][ T314] usb 2-1: Product: syz [ 99.419437][ T314] usb 2-1: Manufacturer: syz [ 99.424613][ T314] usb 2-1: SerialNumber: syz [ 99.436474][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3201] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3201] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3201] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3201] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3209] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3201] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 99.445468][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.453481][ T312] usb 5-1: Product: syz [ 99.457646][ T312] usb 5-1: Manufacturer: syz [ 99.462173][ T312] usb 5-1: SerialNumber: syz [pid 3209] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3201] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3201] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3213] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3213] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 99.746033][ T37] usb 6-1: new high-speed USB device number 34 using dummy_hcd [pid 3182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 3201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3201] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3201] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3201] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 99.876096][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 99.882339][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 99.890609][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3213] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3213] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3182] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3153] exit_group(0) = ? [pid 3153] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3153, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3242 attached , child_tidptr=0x555555930650) = 3242 [pid 3242] set_robust_list(0x555555930660, 24) = 0 [pid 3242] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3242] setpgid(0, 0) = 0 [pid 3242] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3242] write(3, "1000", 4) = 4 [pid 3242] close(3) = 0 [pid 3242] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3213] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3242] <... openat resumed>) = 3 [pid 3213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3242] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3242] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3213] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 100.096100][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 100.102728][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 100.116855][ T19] usb 1-1: USB disconnect, device number 34 [ 100.127279][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 3201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3213] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3201] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3209] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3213] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 100.146274][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3213] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3213] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3182] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3213] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3201] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3213] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 100.346089][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.354963][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.363086][ T37] usb 6-1: Product: syz [ 100.367208][ T37] usb 6-1: Manufacturer: syz [ 100.371665][ T37] usb 6-1: SerialNumber: syz [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 3182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 100.456086][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 100.462333][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 100.470007][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 100.486139][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 100.492486][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 100.499903][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3242] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3242] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3201] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 100.536057][ T19] usb 1-1: new high-speed USB device number 35 using dummy_hcd [pid 3209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 3213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 100.586113][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 100.592525][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 100.599986][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 100.606163][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 100.612504][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 100.619990][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3181] exit_group(0) = ? [pid 3181] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3181, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3271 attached , child_tidptr=0x555555930650) = 3271 [pid 3271] set_robust_list(0x555555930660, 24) = 0 [pid 3271] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3271] setpgid(0, 0) = 0 [pid 3271] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3271] write(3, "1000", 4) = 4 [pid 3271] close(3) = 0 [pid 3271] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3271] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3271] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3182] exit_group(0) = ? [pid 3182] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3182, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3272 ./strace-static-x86_64: Process 3272 attached [pid 3272] set_robust_list(0x555555930660, 24) = 0 [pid 3272] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3272] setpgid(0, 0) = 0 [pid 3272] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3272] write(3, "1000", 4) = 4 [pid 3272] close(3) = 0 [pid 3272] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3272] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3272] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 100.686111][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 100.693857][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 100.704834][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 100.713888][ T304] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 100.725122][ T6] usb 3-1: USB disconnect, device number 34 [pid 3272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3201] exit_group(0) = ? [pid 3201] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3201, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3242] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555555930650) = 3280 [ 100.731631][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 100.743575][ T304] usb 4-1: USB disconnect, device number 34 [ 100.755762][ T304] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) ./strace-static-x86_64: Process 3280 attached [pid 3280] set_robust_list(0x555555930660, 24) = 0 [pid 3280] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3280] setpgid(0, 0) = 0 [pid 3280] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3280] write(3, "1000", 4) = 4 [pid 3280] close(3) = 0 [pid 3280] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3280] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3280] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3280] <... ioctl resumed>, 0) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3209] exit_group(0) = ? [pid 3209] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3209, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3281 ./strace-static-x86_64: Process 3281 attached [pid 3281] set_robust_list(0x555555930660, 24) = 0 [pid 3281] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3281] setpgid(0, 0) = 0 [pid 3281] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3281] write(3, "1000", 4) = 4 [pid 3281] close(3) = 0 [pid 3281] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3281] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3281] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3242] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 100.796103][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 100.805132][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 100.818842][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 100.825736][ T312] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3242] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 100.843404][ T314] usb 2-1: USB disconnect, device number 34 [ 100.865952][ T312] usb 5-1: USB disconnect, device number 34 [ 100.871956][ T312] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 100.881976][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 100.916121][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3242] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3213] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 101.086102][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 101.095061][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.103153][ T19] usb 1-1: Product: syz [ 101.107148][ T19] usb 1-1: Manufacturer: syz [ 101.111546][ T19] usb 1-1: SerialNumber: syz [pid 3242] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3271] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3242] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 101.136066][ T6] usb 3-1: new high-speed USB device number 35 using dummy_hcd [pid 3271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3272] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 101.186047][ T304] usb 4-1: new high-speed USB device number 35 using dummy_hcd [pid 3272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3280] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 101.276056][ T314] usb 2-1: new high-speed USB device number 35 using dummy_hcd [pid 3280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3281] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3242] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3281] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3271] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 101.346086][ T312] usb 5-1: new high-speed USB device number 35 using dummy_hcd [pid 3271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3272] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3271] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3272] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3271] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3272] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3213] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3271] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3272] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3271] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3272] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3280] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3271] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3272] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [ 101.496096][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 101.496096][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.513051][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 101.520339][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3280] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3271] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3280] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3272] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3271] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3280] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3272] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3271] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3242] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3281] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 101.546179][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3280] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3272] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3271] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3281] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3280] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3272] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3271] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3281] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3280] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3272] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3281] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3280] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3272] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3213] exit_group(0) = ? [ 101.636144][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.656118][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 101.665139][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.673117][ T6] usb 3-1: Product: syz [ 101.677312][ T6] usb 3-1: Manufacturer: syz [ 101.681778][ T6] usb 3-1: SerialNumber: syz [pid 3213] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3213, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3303 attached , child_tidptr=0x555555930650) = 3303 [pid 3303] set_robust_list(0x555555930660, 24) = 0 [pid 3303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3303] setpgid(0, 0) = 0 [pid 3303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3303] write(3, "1000", 4) = 4 [pid 3303] close(3) = 0 [pid 3303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3303] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3281] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3280] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3272] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3271] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3271] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3281] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3280] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3272] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3271] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 101.706155][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.726111][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 101.726109][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 101.726131][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3281] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3280] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3280] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3281] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3280] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3272] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3272] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3272] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3272] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3281] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3242] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3280] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3272] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 101.734202][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 101.744171][ T304] usb 4-1: Product: syz [ 101.752576][ T37] usb 6-1: USB disconnect, device number 34 [ 101.761349][ T304] usb 4-1: Manufacturer: syz [ 101.764730][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 101.771383][ T304] usb 4-1: SerialNumber: syz [pid 3280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3281] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3280] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 101.826119][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 101.835699][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.845675][ T314] usb 2-1: Product: syz [ 101.849825][ T314] usb 2-1: Manufacturer: syz [ 101.854371][ T314] usb 2-1: SerialNumber: syz [pid 3280] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3280] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3281] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 101.876120][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 101.885274][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.893136][ T312] usb 5-1: Product: syz [ 101.898740][ T312] usb 5-1: Manufacturer: syz [ 101.903165][ T312] usb 5-1: SerialNumber: syz [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3272] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3272] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3242] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3281] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3271] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3303] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3272] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3242] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3272] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3272] <... ioctl resumed>, 0xa) = 0 [pid 3272] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3272] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3303] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 102.196045][ T37] usb 6-1: new high-speed USB device number 35 using dummy_hcd [pid 3303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3272] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3242] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 102.256094][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 102.262741][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 102.270156][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3281] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3271] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3242] exit_group(0 [pid 3272] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3242] <... exit_group resumed>) = ? [pid 3272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3242] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3242, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3331 ./strace-static-x86_64: Process 3331 attached [pid 3331] set_robust_list(0x555555930660, 24) = 0 [pid 3331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3331] setpgid(0, 0) = 0 [pid 3331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3331] write(3, "1000", 4) = 4 [pid 3331] close(3) = 0 [pid 3331] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3331] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3331] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3272] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3303] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3280] <... ioctl resumed>, 0x7fffe61d5710) = 0 [ 102.466150][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 102.472798][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 102.485568][ T19] usb 1-1: USB disconnect, device number 35 [ 102.491651][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 3280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3303] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3271] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3303] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3281] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3271] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 102.606099][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3272] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3303] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3272] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3303] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3303] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3280] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3281] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3271] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3281] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3271] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 102.796065][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.805022][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.812985][ T37] usb 6-1: Product: syz [ 102.817057][ T37] usb 6-1: Manufacturer: syz [ 102.821382][ T37] usb 6-1: SerialNumber: syz [ 102.836177][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3303] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 3331] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 102.842572][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 102.849911][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 102.876047][ T19] usb 1-1: new high-speed USB device number 36 using dummy_hcd [pid 3272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3331] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3272] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 102.916109][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 102.922358][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 102.930076][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 3281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3271] exit_group(0) = ? [pid 3271] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3271, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3360 attached , child_tidptr=0x555555930650) = 3360 [pid 3360] set_robust_list(0x555555930660, 24) = 0 [pid 3360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3360] setpgid(0, 0) = 0 [pid 3360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3360] write(3, "1000", 4) = 4 [pid 3360] close(3) = 0 [pid 3360] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3360] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3360] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 102.996135][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 103.002376][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 103.009942][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3281] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 103.046145][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 103.052431][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 103.057749][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 103.066710][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 103.077469][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 103.087132][ T6] usb 3-1: USB disconnect, device number 35 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3272] exit_group(0) = ? [pid 3272] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3272, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3368 ./strace-static-x86_64: Process 3368 attached [pid 3368] set_robust_list(0x555555930660, 24) = 0 [pid 3368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3368] setpgid(0, 0) = 0 [pid 3368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3368] write(3, "1000", 4 [pid 3331] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 103.093525][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 3368] <... write resumed>) = 4 [pid 3368] close(3) = 0 [pid 3368] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3368] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3368] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3280] exit_group(0) = ? [pid 3280] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3280, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3377 ./strace-static-x86_64: Process 3377 attached [pid 3377] set_robust_list(0x555555930660, 24) = 0 [pid 3377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3377] setpgid(0, 0) = 0 [pid 3377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3377] write(3, "1000", 4) = 4 [pid 3377] close(3) = 0 [pid 3377] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3377] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3377] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3331] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 103.146146][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 103.154525][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 103.177925][ T304] usb 4-1: USB disconnect, device number 35 [ 103.183868][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 3331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 3331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3281] exit_group(0) = ? [pid 3281] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3281, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3383 [ 103.226083][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 103.233302][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 103.247333][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 ./strace-static-x86_64: Process 3383 attached [pid 3383] set_robust_list(0x555555930660, 24 [pid 3303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3383] <... set_robust_list resumed>) = 0 [pid 3383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3383] setpgid(0, 0) = 0 [pid 3383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3383] write(3, "1000", 4 [pid 3331] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3303] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3383] <... write resumed>) = 4 [pid 3383] close(3) = 0 [ 103.272014][ T314] usb 2-1: USB disconnect, device number 35 [ 103.277853][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 103.285024][ T312] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 103.296387][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 3383] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3383] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3383] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3331] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] <... ioctl resumed>, 0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3331] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [ 103.323525][ T312] usb 5-1: USB disconnect, device number 35 [ 103.329953][ T312] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 3331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3360] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3331] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3360] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 103.456077][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.464930][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.473096][ T19] usb 1-1: Product: syz [ 103.477177][ T19] usb 1-1: Manufacturer: syz [ 103.481495][ T19] usb 1-1: SerialNumber: syz [ 103.496091][ T6] usb 3-1: new high-speed USB device number 36 using dummy_hcd [pid 3360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3303] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3368] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 103.556042][ T304] usb 4-1: new high-speed USB device number 36 using dummy_hcd [pid 3368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3377] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3377] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 103.696043][ T314] usb 2-1: new high-speed USB device number 36 using dummy_hcd [pid 3377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3331] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3360] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3303] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3360] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3360] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 103.746256][ T312] usb 5-1: new high-speed USB device number 36 using dummy_hcd [pid 3360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3368] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3360] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3368] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3360] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3360] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3368] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3360] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3368] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3360] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [ 103.856121][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3368] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3360] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3368] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3360] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3377] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3368] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3360] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3331] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3377] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3303] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 103.916083][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3368] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3360] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3377] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3368] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3360] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3377] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 103.976098][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 103.982410][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 103.989773][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3377] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3368] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3360] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3368] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3377] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3368] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3383] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 104.026156][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 104.034996][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.043655][ T6] usb 3-1: Product: syz [ 104.047829][ T6] usb 3-1: Manufacturer: syz [ 104.052335][ T6] usb 3-1: SerialNumber: syz [ 104.056771][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3377] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3368] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3360] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3360] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3360] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3377] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3377] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3377] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3368] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3368] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3383] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3377] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3368] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 104.086122][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 104.094967][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.103337][ T304] usb 4-1: Product: syz [ 104.108224][ T304] usb 4-1: Manufacturer: syz [ 104.112715][ T304] usb 4-1: SerialNumber: syz [ 104.117183][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3303] exit_group(0) = ? [pid 3303] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3392 ./strace-static-x86_64: Process 3392 attached [pid 3392] set_robust_list(0x555555930660, 24) = 0 [pid 3392] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3392] setpgid(0, 0) = 0 [pid 3392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3392] write(3, "1000", 4) = 4 [pid 3392] close(3) = 0 [pid 3392] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3392] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3392] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3377] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3331] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3377] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3377] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 104.196113][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 104.204205][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 104.216683][ T37] usb 6-1: USB disconnect, device number 35 [ 104.222700][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 104.226169][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3377] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3383] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 104.240833][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.249213][ T314] usb 2-1: Product: syz [ 104.253194][ T314] usb 2-1: Manufacturer: syz [ 104.258039][ T314] usb 2-1: SerialNumber: syz [ 104.286392][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3377] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3383] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 104.295386][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.303934][ T312] usb 5-1: Product: syz [ 104.308315][ T312] usb 5-1: Manufacturer: syz [ 104.312782][ T312] usb 5-1: SerialNumber: syz [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 104.626121][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 104.632605][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 104.640264][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3392] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 104.676066][ T37] usb 6-1: new high-speed USB device number 36 using dummy_hcd [pid 3360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3331] exit_group(0) = ? [pid 3331] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3331, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3421 ./strace-static-x86_64: Process 3421 attached [pid 3421] set_robust_list(0x555555930660, 24) = 0 [pid 3421] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3421] setpgid(0, 0) = 0 [pid 3421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3421] write(3, "1000", 4) = 4 [pid 3421] close(3) = 0 [pid 3421] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3421] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3421] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 104.836094][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 104.843026][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 104.855497][ T19] usb 1-1: USB disconnect, device number 36 [ 104.861641][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 3421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3392] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3392] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3360] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3392] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3392] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3383] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3392] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3368] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3392] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 105.056082][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3392] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3377] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3392] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3392] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3360] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3392] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3383] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3392] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 105.206070][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 105.212581][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 105.220263][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3368] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 105.256066][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.265214][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.266096][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 105.273121][ T37] usb 6-1: Product: syz [ 105.279389][ T19] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 105.283308][ T37] usb 6-1: Manufacturer: syz [ 105.291798][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 3421] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3392] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3392] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 105.295321][ T37] usb 6-1: SerialNumber: syz [ 105.303122][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 3360] exit_group(0) = ? [pid 3360] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3360, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3449 ./strace-static-x86_64: Process 3449 attached [pid 3449] set_robust_list(0x555555930660, 24) = 0 [pid 3449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3449] setpgid(0, 0) = 0 [pid 3449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3449] write(3, "1000", 4) = 4 [pid 3449] close(3) = 0 [pid 3449] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3449] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3449] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 105.396100][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 105.402612][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 105.410203][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 105.416631][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 105.425758][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 3368] exit_group(0) = ? [pid 3368] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3368, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3455 ./strace-static-x86_64: Process 3455 attached [pid 3455] set_robust_list(0x555555930660, 24) = 0 [ 105.447317][ T6] usb 3-1: USB disconnect, device number 36 [ 105.453352][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 105.462404][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 105.468815][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 105.476684][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3455] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3455] setpgid(0, 0) = 0 [pid 3455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3455] write(3, "1000", 4) = 4 [pid 3455] close(3) = 0 [pid 3455] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3455] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3455] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 105.496162][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 105.503211][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 3455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3421] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3421] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 105.541013][ T304] usb 4-1: USB disconnect, device number 36 [ 105.548249][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 3421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3377] exit_group(0) = ? [pid 3377] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3377, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3474 [pid 3421] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3474 attached [pid 3474] set_robust_list(0x555555930660, 24) = 0 [pid 3474] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3474] setpgid(0, 0) = 0 [pid 3474] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3474] write(3, "1000", 4) = 4 [pid 3474] close(3) = 0 [pid 3474] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3474] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3474] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3421] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3421] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] exit_group(0) = ? [pid 3383] +++ exited with 0 +++ [ 105.616111][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 105.626148][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 105.641050][ T314] usb 2-1: USB disconnect, device number 36 [ 105.647520][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3383, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3480 ./strace-static-x86_64: Process 3480 attached [pid 3480] set_robust_list(0x555555930660, 24) = 0 [pid 3480] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3480] setpgid(0, 0) = 0 [pid 3480] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3480] write(3, "1000", 4) = 4 [pid 3480] close(3) = 0 [pid 3480] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3480] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3480] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3421] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3480] <... ioctl resumed>, 0) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 105.665050][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 105.676095][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 105.682894][ T312] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 105.702660][ T312] usb 5-1: USB disconnect, device number 36 [pid 3421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3421] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3392] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 105.714696][ T312] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 3421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 105.816157][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.826557][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.834452][ T19] usb 1-1: Product: syz [ 105.838729][ T19] usb 1-1: Manufacturer: syz [ 105.843198][ T19] usb 1-1: SerialNumber: syz [pid 3449] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 105.896107][ T6] usb 3-1: new high-speed USB device number 37 using dummy_hcd [pid 3449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3455] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 105.956066][ T304] usb 4-1: new high-speed USB device number 37 using dummy_hcd [pid 3455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3474] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3421] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3474] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 106.076041][ T314] usb 2-1: new high-speed USB device number 37 using dummy_hcd [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3480] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3449] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3480] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3449] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 106.126043][ T312] usb 5-1: new high-speed USB device number 37 using dummy_hcd [pid 3392] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3449] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3392] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3449] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3455] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3449] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3449] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3455] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3449] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3449] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 106.256105][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3455] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3449] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3421] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3449] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3474] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3455] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3449] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 106.316088][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3449] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3480] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3455] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3449] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3392] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3480] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3474] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3449] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3474] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3455] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3480] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 106.416076][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.422386][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 106.426137][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.429734][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 106.441350][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.451972][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3474] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3480] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3474] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3455] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3449] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3449] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 106.462898][ T6] usb 3-1: Product: syz [ 106.467019][ T6] usb 3-1: Manufacturer: syz [ 106.471415][ T6] usb 3-1: SerialNumber: syz [ 106.496194][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.505263][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3480] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3474] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3421] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3480] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3474] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3455] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3455] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3455] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3480] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3474] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3455] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 106.513133][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.524315][ T304] usb 4-1: Product: syz [ 106.528342][ T304] usb 4-1: Manufacturer: syz [ 106.532806][ T304] usb 4-1: SerialNumber: syz [pid 3480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3474] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3480] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3474] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3392] exit_group(0) = ? [pid 3392] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3392, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3508 attached , child_tidptr=0x555555930650) = 3508 [pid 3508] set_robust_list(0x555555930660, 24) = 0 [pid 3508] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3508] setpgid(0, 0) = 0 [pid 3508] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3508] write(3, "1000", 4) = 4 [pid 3508] close(3) = 0 [pid 3508] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3508] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3508] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3480] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3474] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3480] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 106.626089][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 106.633565][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 106.636099][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.647868][ T37] usb 6-1: USB disconnect, device number 36 [ 106.655560][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.661113][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 3480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3474] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3449] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3449] <... ioctl resumed>, 0) = 0 [pid 3474] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3449] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3480] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3474] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3480] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3421] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 3480] <... ioctl resumed>, 0) = 0 [pid 3421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3480] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3421] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3421] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3480] <... ioctl resumed>, 0x7f85e704b3ec) = 0 [ 106.669100][ T314] usb 2-1: Product: syz [ 106.681497][ T314] usb 2-1: Manufacturer: syz [ 106.686161][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.695006][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.703934][ T314] usb 2-1: SerialNumber: syz [ 106.709641][ T312] usb 5-1: Product: syz [ 106.714113][ T312] usb 5-1: Manufacturer: syz [ 106.719033][ T312] usb 5-1: SerialNumber: syz [pid 3480] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 3421] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3449] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3474] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3480] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3421] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3480] <... ioctl resumed>, 0) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3421] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 106.986138][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.992375][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 107.000006][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3508] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 107.106044][ T37] usb 6-1: new high-speed USB device number 37 using dummy_hcd [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3449] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3474] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3421] exit_group(0) = ? [pid 3421] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3421, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3537 attached , 0x7fffe61d5710) = 0 [pid 3537] set_robust_list(0x555555930660, 24 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] <... clone resumed>, child_tidptr=0x555555930650) = 3537 [pid 3537] <... set_robust_list resumed>) = 0 [pid 3537] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3537] setpgid(0, 0) = 0 [pid 3537] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3537] write(3, "1000", 4) = 4 [pid 3537] close(3) = 0 [pid 3537] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3537] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3537] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3480] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3537] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3455] <... ioctl resumed>, 0x7fffe61d4700) = 28 [ 107.216109][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 107.222823][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 107.236438][ T19] usb 1-1: USB disconnect, device number 37 [ 107.242737][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 3449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3508] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3449] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3508] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3474] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3480] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3508] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3455] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 3508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 107.506091][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3508] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3449] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3474] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3508] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3537] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3508] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3455] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 107.616158][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 107.622390][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 107.630033][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 107.636060][ T19] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 107.656098][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3508] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [ 107.662586][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 107.670053][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 107.706072][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 107.714998][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.723066][ T37] usb 6-1: Product: syz [ 107.727244][ T37] usb 6-1: Manufacturer: syz [ 107.731639][ T37] usb 6-1: SerialNumber: syz [pid 3449] exit_group(0) = ? [pid 3449] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3449, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... clone resumed>, child_tidptr=0x555555930650) = 3539 ./strace-static-x86_64: Process 3539 attached [pid 3539] set_robust_list(0x555555930660, 24 [pid 3480] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3474] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3539] <... set_robust_list resumed>) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3539] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3539] setpgid(0, 0) = 0 [pid 3539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3539] write(3, "1000", 4) = 4 [pid 3539] close(3) = 0 [pid 3539] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3539] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3539] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3474] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3480] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3455] exit_group(0) = ? [pid 3455] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3455, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3540 ./strace-static-x86_64: Process 3540 attached [pid 3540] set_robust_list(0x555555930660, 24) = 0 [pid 3540] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3540] setpgid(0, 0) = 0 [pid 3540] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3540] write(3, "1000", 4) = 4 [pid 3540] close(3) = 0 [pid 3540] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3540] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3540] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 107.846132][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 107.852526][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 107.858849][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 107.865681][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 107.873657][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 107.879086][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3537] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 107.886458][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 107.898695][ T304] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 107.909461][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 107.914870][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 107.926507][ T6] usb 3-1: USB disconnect, device number 37 [ 107.932407][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3537] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [ 107.943839][ T304] usb 4-1: USB disconnect, device number 37 [ 107.952379][ T304] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3474] exit_group(0) = ? [pid 3474] +++ exited with 0 +++ [pid 3480] exit_group(0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3474, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3480] <... exit_group resumed>) = ? [pid 3480] +++ exited with 0 +++ [ 107.996115][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3480, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3541 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3541 attached [pid 3541] set_robust_list(0x555555930660, 24 [pid 297] <... clone resumed>, child_tidptr=0x555555930650) = 3542 ./strace-static-x86_64: Process 3542 attached [pid 3541] <... set_robust_list resumed>) = 0 [pid 3542] set_robust_list(0x555555930660, 24 [pid 3541] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3541] setpgid(0, 0) = 0 [pid 3542] <... set_robust_list resumed>) = 0 [pid 3541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3542] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3541] write(3, "1000", 4) = 4 [pid 3541] close(3 [pid 3542] <... prctl resumed>) = 0 [pid 3541] <... close resumed>) = 0 [pid 3542] setpgid(0, 0 [pid 3541] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3542] <... setpgid resumed>) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_INIT [pid 3542] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3541] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3542] <... openat resumed>) = 3 [pid 3542] write(3, "1000", 4) = 4 [pid 3541] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3542] close(3) = 0 [pid 3542] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3542] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3542] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3541] <... ioctl resumed>, 0) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3537] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 108.066105][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 108.071500][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 108.078618][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 108.090905][ T314] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 108.103775][ T312] usb 5-1: USB disconnect, device number 37 [ 108.110345][ T314] usb 2-1: USB disconnect, device number 37 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 108.121310][ T314] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 108.135421][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3537] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 108.166131][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.179196][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.188122][ T19] usb 1-1: Product: syz [ 108.193807][ T19] usb 1-1: Manufacturer: syz [ 108.201165][ T19] usb 1-1: SerialNumber: syz [pid 3539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3508] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3540] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 108.356080][ T6] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 108.386087][ T304] usb 4-1: new high-speed USB device number 38 using dummy_hcd [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3542] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3541] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [ 108.536042][ T314] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 108.576101][ T312] usb 5-1: new high-speed USB device number 38 using dummy_hcd [pid 3508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3539] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3508] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3540] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3539] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3537] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3540] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3539] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3540] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3542] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3540] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 108.716133][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.746180][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3539] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3542] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3541] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3540] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3539] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3541] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3508] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3542] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3541] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3540] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3539] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3541] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3542] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 108.856097][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 108.862527][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 108.869903][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 108.886086][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3537] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3540] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3541] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3542] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3541] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 108.896183][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.907104][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.915097][ T6] usb 3-1: Product: syz [ 108.919312][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.928379][ T6] usb 3-1: Manufacturer: syz [ 108.932920][ T6] usb 3-1: SerialNumber: syz [ 108.937506][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.945294][ T304] usb 4-1: Product: syz [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3541] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3539] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3540] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3542] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3541] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3539] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3540] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3542] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3541] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 108.949512][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.961919][ T304] usb 4-1: Manufacturer: syz [ 108.966478][ T304] usb 4-1: SerialNumber: syz [pid 3541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3542] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3541] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3541] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3508] exit_group(0) = ? [pid 3508] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3508, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3571 ./strace-static-x86_64: Process 3571 attached [pid 3571] set_robust_list(0x555555930660, 24) = 0 [pid 3571] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3571] setpgid(0, 0) = 0 [pid 3571] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3571] write(3, "1000", 4) = 4 [pid 3571] close(3) = 0 [pid 3571] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3571] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3571] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3541] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3537] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 109.066109][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 109.072904][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 109.076158][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.096425][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.098068][ T37] usb 6-1: USB disconnect, device number 37 [ 109.105227][ T314] usb 2-1: Product: syz [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3541] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3537] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 109.115730][ T314] usb 2-1: Manufacturer: syz [ 109.120906][ T314] usb 2-1: SerialNumber: syz [ 109.124389][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 109.126284][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.148266][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.156255][ T312] usb 5-1: Product: syz [ 109.160185][ T312] usb 5-1: Manufacturer: syz [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 3541] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3541] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 109.164658][ T312] usb 5-1: SerialNumber: syz [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3539] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3540] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 109.346087][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 109.352907][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 109.360277][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3541] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3539] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3540] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3537] exit_group(0) = ? [pid 3537] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3537, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3599 ./strace-static-x86_64: Process 3599 attached [pid 3599] set_robust_list(0x555555930660, 24) = 0 [pid 3599] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3599] setpgid(0, 0) = 0 [pid 3599] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3599] write(3, "1000", 4) = 4 [pid 3599] close(3) = 0 [pid 3599] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3599] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3599] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3571] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3542] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3571] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 109.556126][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 109.562744][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 109.576860][ T19] usb 1-1: USB disconnect, device number 38 [ 109.576886][ T37] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 109.582881][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 3539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3541] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3539] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3540] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3571] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3541] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3539] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3571] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3540] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 3571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3599] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3571] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3599] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3571] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 109.966073][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.976081][ T19] usb 1-1: new high-speed USB device number 39 using dummy_hcd [pid 3599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3571] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3571] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3542] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3571] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3541] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 3539] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3571] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [ 110.096087][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 110.102324][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 110.109904][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 110.116393][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 110.123756][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 110.129290][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 110.156097][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 110.165000][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.172798][ T37] usb 6-1: Product: syz [ 110.176782][ T37] usb 6-1: Manufacturer: syz [ 110.181186][ T37] usb 6-1: SerialNumber: syz [pid 3599] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3599] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3599] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3541] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3540] exit_group(0 [pid 3539] exit_group(0 [pid 3540] <... exit_group resumed>) = ? [pid 3539] <... exit_group resumed>) = ? [pid 3540] +++ exited with 0 +++ [pid 3539] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3540, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3539, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3599] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 299] <... clone resumed>, child_tidptr=0x555555930650) = 3628 [pid 298] <... clone resumed>, child_tidptr=0x555555930650) = 3629 ./strace-static-x86_64: Process 3628 attached [pid 3628] set_robust_list(0x555555930660, 24) = 0 [pid 3628] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3628] setpgid(0, 0) = 0 [pid 3628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3628] write(3, "1000", 4) = 4 [pid 3628] close(3) = 0 [pid 3628] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3628] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3628] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3629 attached [pid 3629] set_robust_list(0x555555930660, 24) = 0 [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] setpgid(0, 0) = 0 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [ 110.286099][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 110.292665][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 110.300345][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 110.306200][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 110.312733][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 110.320621][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 110.326273][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [pid 3629] close(3) = 0 [pid 3629] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3629] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3629] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3599] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3599] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [ 110.333724][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 110.339852][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 110.352342][ T304] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 110.363148][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.375607][ T304] usb 4-1: USB disconnect, device number 38 [pid 3599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 3599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3599] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3571] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 110.383760][ T6] usb 3-1: USB disconnect, device number 38 [ 110.390246][ T304] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 110.399674][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 3599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] exit_group(0) = ? [pid 3542] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3542, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3630 attached , child_tidptr=0x555555930650) = 3630 [pid 3630] set_robust_list(0x555555930660, 24) = 0 [pid 3630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3630] setpgid(0, 0) = 0 [pid 3630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1000", 4 [pid 3541] exit_group(0 [pid 3630] <... write resumed>) = 4 [pid 3599] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3541] <... exit_group resumed>) = ? [pid 3630] close(3 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3541] +++ exited with 0 +++ [pid 3630] <... close resumed>) = 0 [pid 3630] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3541, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3630] <... openat resumed>) = 3 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3630] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 300] <... clone resumed>, child_tidptr=0x555555930650) = 3631 [pid 3630] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3631 attached [pid 3631] set_robust_list(0x555555930660, 24) = 0 [pid 3631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3631] setpgid(0, 0) = 0 [pid 3631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3631] write(3, "1000", 4) = 4 [pid 3631] close(3) = 0 [pid 3631] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3631] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3631] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3599] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 110.496121][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 110.513709][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 110.526073][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 110.532484][ T312] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 110.543230][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 110.555015][ T314] usb 2-1: USB disconnect, device number 38 [ 110.561484][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.570549][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 110.580713][ T19] usb 1-1: Product: syz [ 110.584691][ T19] usb 1-1: Manufacturer: syz [ 110.592512][ T312] usb 5-1: USB disconnect, device number 38 [ 110.605784][ T312] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 110.614964][ T19] usb 1-1: SerialNumber: syz [ 110.625515][ T315] ================================================================== [ 110.633411][ T315] BUG: KASAN: use-after-free in worker_thread+0xa36/0x1260 [ 110.640437][ T315] Read of size 8 at addr ffff88811efeece0 by task kworker/0:5/315 [ 110.648076][ T315] [ 110.650246][ T315] CPU: 0 PID: 315 Comm: kworker/0:5 Not tainted 6.1.43-syzkaller-00235-g35361bdac25a #0 [ 110.659819][ T315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 110.669691][ T315] Workqueue: 0x0 (events) [ 110.673943][ T315] Call Trace: [ 110.677065][ T315] [ 110.679843][ T315] dump_stack_lvl+0x151/0x1b7 [ 110.684364][ T315] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 110.689652][ T315] ? _printk+0xd1/0x111 [ 110.693644][ T315] ? __virt_addr_valid+0x242/0x2f0 [ 110.698588][ T315] print_report+0x158/0x4e0 [ 110.702929][ T315] ? __virt_addr_valid+0x242/0x2f0 [ 110.707878][ T315] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 110.713952][ T315] ? worker_thread+0xa36/0x1260 [ 110.718638][ T315] kasan_report+0x13c/0x170 [ 110.722981][ T315] ? worker_thread+0xa36/0x1260 [ 110.727668][ T315] __asan_report_load8_noabort+0x14/0x20 [ 110.733134][ T315] worker_thread+0xa36/0x1260 [ 110.737654][ T315] kthread+0x26d/0x300 [ 110.741553][ T315] ? worker_clr_flags+0x1a0/0x1a0 [ 110.746414][ T315] ? kthread_blkcg+0xd0/0xd0 [ 110.750852][ T315] ret_from_fork+0x1f/0x30 [ 110.755098][ T315] [ 110.757957][ T315] [ 110.760123][ T315] Allocated by task 314: [ 110.764203][ T315] kasan_set_track+0x4b/0x70 [ 110.768642][ T315] kasan_save_alloc_info+0x1f/0x30 [ 110.773579][ T315] __kasan_kmalloc+0x9c/0xb0 [ 110.778011][ T315] __kmalloc_node+0xb4/0x1e0 [ 110.782433][ T315] kvmalloc_node+0x72/0x190 [ 110.786777][ T315] alloc_netdev_mqs+0x8c/0xf90 [ 110.791374][ T315] alloc_etherdev_mqs+0x36/0x40 [ 110.796056][ T315] usbnet_probe+0x1a6/0x25b0 [ 110.800484][ T315] usb_probe_interface+0x5b6/0xa90 [ 110.805433][ T315] really_probe+0x2b8/0x920 [ 110.809769][ T315] __driver_probe_device+0x1a0/0x310 [ 110.814895][ T315] driver_probe_device+0x54/0x3d0 [ 110.819753][ T315] __device_attach_driver+0x2e3/0x490 [ 110.824962][ T315] bus_for_each_drv+0x183/0x200 [ 110.829647][ T315] __device_attach+0x312/0x510 [ 110.834245][ T315] device_initial_probe+0x1a/0x20 [ 110.839111][ T315] bus_probe_device+0xbe/0x1e0 [ 110.843706][ T315] device_add+0xb60/0xf10 [ 110.847869][ T315] usb_set_configuration+0x190f/0x1e80 [ 110.853162][ T315] usb_generic_driver_probe+0x8b/0x150 [ 110.858461][ T315] usb_probe_device+0x144/0x260 [ 110.863148][ T315] really_probe+0x2b8/0x920 [ 110.867488][ T315] __driver_probe_device+0x1a0/0x310 [ 110.872610][ T315] driver_probe_device+0x54/0x3d0 [ 110.877467][ T315] __device_attach_driver+0x2e3/0x490 [ 110.882673][ T315] bus_for_each_drv+0x183/0x200 [ 110.887360][ T315] __device_attach+0x312/0x510 [ 110.891960][ T315] device_initial_probe+0x1a/0x20 [ 110.896820][ T315] bus_probe_device+0xbe/0x1e0 [ 110.901420][ T315] device_add+0xb60/0xf10 [ 110.905587][ T315] usb_new_device+0xf32/0x1810 [ 110.910186][ T315] hub_event+0x2bc3/0x4940 [ 110.914439][ T315] process_one_work+0x73d/0xcb0 [ 110.919126][ T315] worker_thread+0xd71/0x1260 [ 110.923639][ T315] kthread+0x26d/0x300 [ 110.927545][ T315] ret_from_fork+0x1f/0x30 [ 110.931801][ T315] [ 110.933970][ T315] Freed by task 314: [ 110.937702][ T315] kasan_set_track+0x4b/0x70 [ 110.942127][ T315] kasan_save_free_info+0x2b/0x40 [ 110.946989][ T315] ____kasan_slab_free+0x131/0x180 [ 110.951933][ T315] __kasan_slab_free+0x11/0x20 [ 110.956534][ T315] __kmem_cache_free+0x218/0x3b0 [ 110.961306][ T315] kfree+0x7a/0xf0 [ 110.964869][ T315] kvfree+0x35/0x40 [ 110.968513][ T315] netdev_freemem+0x3f/0x60 [ 110.972851][ T315] netdev_release+0x7f/0xb0 [ 110.977191][ T315] device_release+0x95/0x1c0 [ 110.981617][ T315] kobject_put+0x178/0x260 [ 110.985870][ T315] put_device+0x1f/0x30 [ 110.989863][ T315] free_netdev+0x393/0x480 [ 110.994117][ T315] usbnet_disconnect+0x245/0x390 [ 110.998895][ T315] usb_unbind_interface+0x1fa/0x8c0 [ 111.003924][ T315] device_release_driver_internal+0x53e/0x870 [ 111.009826][ T315] device_release_driver+0x19/0x20 [ 111.014774][ T315] bus_remove_device+0x2fa/0x360 [ 111.019548][ T315] device_del+0x68b/0xec0 [ 111.023714][ T315] usb_disable_device+0x380/0x720 [ 111.028571][ T315] usb_disconnect+0x32a/0x890 [ 111.033085][ T315] hub_event+0x1cf9/0x4940 [ 111.037341][ T315] process_one_work+0x73d/0xcb0 [ 111.042027][ T315] worker_thread+0xd71/0x1260 [ 111.046538][ T315] kthread+0x26d/0x300 [ 111.050443][ T315] ret_from_fork+0x1f/0x30 [ 111.054699][ T315] [ 111.056869][ T315] Last potentially related work creation: [ 111.062424][ T315] kasan_save_stack+0x3b/0x60 [ 111.066936][ T315] __kasan_record_aux_stack+0xb4/0xc0 [ 111.072142][ T315] kasan_record_aux_stack_noalloc+0xb/0x10 [ 111.077786][ T315] insert_work+0x56/0x310 [ 111.081951][ T315] __queue_work+0x9b6/0xd70 [ 111.086292][ T315] queue_work_on+0x105/0x170 [ 111.090719][ T315] usbnet_link_change+0xeb/0x100 [ 111.095489][ T315] usbnet_probe+0x1c08/0x25b0 [ 111.100005][ T315] usb_probe_interface+0x5b6/0xa90 [ 111.104951][ T315] really_probe+0x2b8/0x920 [ 111.109291][ T315] __driver_probe_device+0x1a0/0x310 [ 111.114414][ T315] driver_probe_device+0x54/0x3d0 [ 111.119274][ T315] __device_attach_driver+0x2e3/0x490 [ 111.124482][ T315] bus_for_each_drv+0x183/0x200 [ 111.129168][ T315] __device_attach+0x312/0x510 [ 111.133767][ T315] device_initial_probe+0x1a/0x20 [ 111.138627][ T315] bus_probe_device+0xbe/0x1e0 [ 111.143228][ T315] device_add+0xb60/0xf10 [ 111.147395][ T315] usb_set_configuration+0x190f/0x1e80 [ 111.152688][ T315] usb_generic_driver_probe+0x8b/0x150 [ 111.157984][ T315] usb_probe_device+0x144/0x260 [ 111.162669][ T315] really_probe+0x2b8/0x920 [ 111.167010][ T315] __driver_probe_device+0x1a0/0x310 [ 111.172130][ T315] driver_probe_device+0x54/0x3d0 [ 111.176990][ T315] __device_attach_driver+0x2e3/0x490 [ 111.182201][ T315] bus_for_each_drv+0x183/0x200 [ 111.186887][ T315] __device_attach+0x312/0x510 [ 111.191485][ T315] device_initial_probe+0x1a/0x20 [ 111.196345][ T315] bus_probe_device+0xbe/0x1e0 [ 111.200948][ T315] device_add+0xb60/0xf10 [ 111.205113][ T315] usb_new_device+0xf32/0x1810 [ 111.209711][ T315] hub_event+0x2bc3/0x4940 [ 111.213964][ T315] process_one_work+0x73d/0xcb0 [ 111.218653][ T315] worker_thread+0xd71/0x1260 [ 111.223171][ T315] kthread+0x26d/0x300 [ 111.227073][ T315] ret_from_fork+0x1f/0x30 [ 111.231330][ T315] [ 111.233495][ T315] The buggy address belongs to the object at ffff88811efee000 [ 111.233495][ T315] which belongs to the cache kmalloc-4k of size 4096 [ 111.247380][ T315] The buggy address is located 3296 bytes inside of [ 111.247380][ T315] 4096-byte region [ffff88811efee000, ffff88811efef000) [ 111.260661][ T315] [ 111.262831][ T315] The buggy address belongs to the physical page: [ 111.269085][ T315] page:ffffea00047bfa00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11efe8 [ 111.279148][ T315] head:ffffea00047bfa00 order:3 compound_mapcount:0 compound_pincount:0 [ 111.287322][ T315] flags: 0x4000000000010200(slab|head|zone=1) [ 111.293220][ T315] raw: 4000000000010200 0000000000000000 dead000000000122 ffff888100043380 [ 111.301637][ T315] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 111.310047][ T315] page dumped because: kasan: bad access detected [ 111.316304][ T315] page_owner tracks the page as allocated [ 111.321856][ T315] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 336, tgid 336 (udevd), ts 109172699837, free_ts 105811442705 [ 111.342423][ T315] post_alloc_hook+0x213/0x220 [ 111.347030][ T315] prep_new_page+0x1b/0x110 [ 111.351361][ T315] get_page_from_freelist+0x2878/0x2910 [ 111.356748][ T315] __alloc_pages+0x3a1/0x780 [ 111.361168][ T315] new_slab+0xce/0x4c0 [ 111.365076][ T315] ___slab_alloc+0x6f9/0xb80 [ 111.369499][ T315] __slab_alloc+0x5d/0xa0 [ 111.373665][ T315] __kmem_cache_alloc_node+0x1af/0x250 [ 111.378967][ T315] __kmalloc_node+0xa3/0x1e0 [ 111.383389][ T315] kvmalloc_node+0x72/0x190 [ 111.387729][ T315] seq_read_iter+0x1ff/0xd00 [ 111.392155][ T315] kernfs_fop_read_iter+0x145/0x470 [ 111.397187][ T315] vfs_read+0x771/0xad0 [ 111.401181][ T315] ksys_read+0x199/0x2c0 [ 111.405259][ T315] __x64_sys_read+0x7b/0x90 [ 111.409599][ T315] do_syscall_64+0x3d/0xb0 [ 111.413854][ T315] page last free stack trace: [ 111.418366][ T315] free_unref_page_prepare+0x83d/0x850 [ 111.423661][ T315] free_unref_page+0x8c/0x4a0 [ 111.428174][ T315] __free_pages+0x61/0xf0 [ 111.432340][ T315] __free_slab+0xce/0x1a0 [ 111.436505][ T315] __unfreeze_partials+0x165/0x1a0 [ 111.441451][ T315] put_cpu_partial+0xa9/0x100 [ 111.445965][ T315] __slab_free+0x1c8/0x280 [ 111.450216][ T315] ___cache_free+0xc6/0xd0 [ 111.454471][ T315] qlink_free+0x4d/0x90 [ 111.458463][ T315] qlist_free_all+0x52/0xc0 [ 111.462805][ T315] kasan_quarantine_reduce+0x15a/0x180 [ 111.468096][ T315] __kasan_slab_alloc+0x24/0x80 [ 111.472785][ T315] slab_post_alloc_hook+0x53/0x2c0 [ 111.477732][ T315] kmem_cache_alloc+0x175/0x2c0 [ 111.482419][ T315] getname_flags+0xba/0x520 [ 111.486761][ T315] __se_sys_newfstatat+0xe2/0x7b0 [ 111.491621][ T315] [ 111.493794][ T315] Memory state around the buggy address: [ 111.499261][ T315] ffff88811efeeb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 111.507167][ T315] ffff88811efeec00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 111.515066][ T315] >ffff88811efeec80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 111.522955][ T315] ^ [ 111.529991][ T315] ffff88811efeed00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 111.537883][ T315] ffff88811efeed80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [pid 3599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3599] <... ioctl resumed>, 0) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3599] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3571] <... ioctl resumed>, 0xa) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3599] <... ioctl resumed>, 0) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3571] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 111.545780][ T315] ================================================================== [ 111.553677][ T315] Disabling lock debugging due to kernel taint [pid 3599] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3628] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 111.706074][ T304] usb 4-1: new high-speed USB device number 39 using dummy_hcd [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3571] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 111.756049][ T6] usb 3-1: new high-speed USB device number 39 using dummy_hcd [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3630] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 111.856040][ T314] usb 2-1: new high-speed USB device number 39 using dummy_hcd [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3631] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3571] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 111.936037][ T312] usb 5-1: new high-speed USB device number 39 using dummy_hcd [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3628] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3629] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3628] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 112.066093][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3630] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3629] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3628] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3630] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3628] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3630] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3628] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3630] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 112.116097][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3628] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3631] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3630] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3628] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3571] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3631] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3630] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3629] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3628] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3630] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3631] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3629] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 112.206075][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 112.212410][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 112.216101][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.219802][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 112.246117][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3629] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3630] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3630] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3629] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 112.255234][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.263225][ T304] usb 4-1: Product: syz [ 112.267439][ T304] usb 4-1: Manufacturer: syz [ 112.272005][ T304] usb 4-1: SerialNumber: syz [ 112.286131][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.295212][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3599] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3631] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3630] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3630] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3631] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3629] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3630] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 112.303512][ T6] usb 3-1: Product: syz [ 112.307779][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.320109][ T6] usb 3-1: Manufacturer: syz [ 112.324514][ T6] usb 3-1: SerialNumber: syz [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3629] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3630] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3631] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3630] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3631] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3571] exit_group(0) = ? [pid 3571] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3571, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3660 ./strace-static-x86_64: Process 3660 attached [pid 3660] set_robust_list(0x555555930660, 24) = 0 [pid 3660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3660] setpgid(0, 0) = 0 [pid 3660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3660] write(3, "1000", 4) = 4 [pid 3660] close(3) = 0 [pid 3660] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3660] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3660] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3630] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3630] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 112.396084][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.404924][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.412969][ T314] usb 2-1: Product: syz [ 112.417934][ T314] usb 2-1: Manufacturer: syz [ 112.422728][ T314] usb 2-1: SerialNumber: syz [ 112.426047][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 112.434939][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3631] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3630] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [ 112.451524][ T37] usb 6-1: USB disconnect, device number 38 [ 112.466083][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 112.486090][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3599] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3631] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3628] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 112.495096][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.503720][ T312] usb 5-1: Product: syz [ 112.508998][ T312] usb 5-1: Manufacturer: syz [ 112.515084][ T312] usb 5-1: SerialNumber: syz [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3599] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 112.746085][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 112.752320][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 112.760726][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3660] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3630] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 112.866047][ T37] usb 6-1: new high-speed USB device number 39 using dummy_hcd [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3599] exit_group(0) = ? [pid 3599] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3599, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3689 attached , child_tidptr=0x555555930650) = 3689 [pid 3689] set_robust_list(0x555555930660, 24) = 0 [pid 3689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3689] setpgid(0, 0) = 0 [pid 3689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3689] write(3, "1000", 4) = 4 [pid 3689] close(3) = 0 [pid 3689] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3689] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3689] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3628] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [ 112.966150][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 112.972640][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 112.987666][ T19] usb 1-1: USB disconnect, device number 39 [ 112.997930][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3660] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3628] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3631] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3660] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 113.266067][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3630] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3689] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3631] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3689] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 113.406053][ T19] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 113.416079][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 113.422904][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 113.430417][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3629] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 113.466072][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 113.466078][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.466098][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.472308][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 113.472323][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 113.501742][ T37] usb 6-1: Product: syz [ 113.505736][ T37] usb 6-1: Manufacturer: syz [ 113.510187][ T37] usb 6-1: SerialNumber: syz [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3630] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3628] exit_group(0) = ? [pid 3628] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3628, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3718 ./strace-static-x86_64: Process 3718 attached [pid 3718] set_robust_list(0x555555930660, 24) = 0 [pid 3718] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3718] setpgid(0, 0) = 0 [pid 3718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3718] write(3, "1000", 4) = 4 [pid 3718] close(3) = 0 [pid 3718] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 113.566140][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 113.572389][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 113.579741][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3718] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3718] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 3689] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] exit_group(0) = ? [pid 3689] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 113.636084][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 113.642397][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 113.655665][ T304] usb 4-1: USB disconnect, device number 39 [ 113.661811][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 113.668399][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 113.676188][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 3629] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3629, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3721 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3721 attached [pid 3721] set_robust_list(0x555555930660, 24) = 0 [pid 3721] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3721] setpgid(0, 0) = 0 [pid 3721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3689] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3721] write(3, "1000", 4 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3721] <... write resumed>) = 4 [pid 3721] close(3) = 0 [pid 3721] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3721] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3721] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [ 113.686166][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 113.706131][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 113.718112][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3689] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3660] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3630] exit_group(0) = ? [pid 3630] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3630, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3733 ./strace-static-x86_64: Process 3733 attached [pid 3733] set_robust_list(0x555555930660, 24) = 0 [pid 3733] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3733] setpgid(0, 0) = 0 [pid 3733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3733] write(3, "1000", 4) = 4 [pid 3733] close(3) = 0 [pid 3733] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3733] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3733] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 113.738730][ T6] usb 3-1: USB disconnect, device number 39 [ 113.747322][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 113.766122][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] exit_group(0) = ? [pid 3631] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3631, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3746 ./strace-static-x86_64: Process 3746 attached [pid 3689] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3746] set_robust_list(0x555555930660, 24) = 0 [pid 3746] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 113.796140][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 113.803810][ T314] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 113.822326][ T314] usb 2-1: USB disconnect, device number 39 [ 113.836540][ T314] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 3746] setpgid(0, 0) = 0 [pid 3746] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3746] write(3, "1000", 4) = 4 [pid 3746] close(3) = 0 [pid 3746] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3746] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3746] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 113.886109][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 113.892804][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 113.909025][ T312] usb 5-1: USB disconnect, device number 39 [ 113.915781][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3689] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3689] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 113.936133][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.946205][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.955925][ T19] usb 1-1: Product: syz [ 113.961753][ T19] usb 1-1: Manufacturer: syz [ 113.966984][ T19] usb 1-1: SerialNumber: syz [pid 3718] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 114.076077][ T304] usb 4-1: new high-speed USB device number 40 using dummy_hcd [pid 3718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3721] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3660] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 114.166032][ T6] usb 3-1: new high-speed USB device number 40 using dummy_hcd [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3733] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 114.216027][ T314] usb 2-1: new high-speed USB device number 40 using dummy_hcd [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3746] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3718] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 114.296036][ T312] usb 5-1: new high-speed USB device number 40 using dummy_hcd [pid 3718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3718] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3721] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3721] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3718] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3689] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3718] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3733] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3721] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3718] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3733] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 114.436077][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3718] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3733] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3721] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3718] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3733] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3746] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3733] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3721] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3718] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 114.526143][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3746] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3733] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3721] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3718] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3746] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3733] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3721] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3718] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 114.576149][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.616097][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3746] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3733] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3721] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3733] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3721] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3660] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3746] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3746] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3718] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3689] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3718] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3718] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3721] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3733] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 114.625048][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.633067][ T304] usb 4-1: Product: syz [ 114.637305][ T304] usb 4-1: Manufacturer: syz [ 114.641700][ T304] usb 4-1: SerialNumber: syz [ 114.646083][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 114.652439][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 114.659762][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3718] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3746] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3721] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3733] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 114.666160][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3746] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3733] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3721] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3746] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3733] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3721] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3746] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 114.716194][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 114.725038][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.733109][ T6] usb 3-1: Product: syz [ 114.737464][ T6] usb 3-1: Manufacturer: syz [ 114.741864][ T6] usb 3-1: SerialNumber: syz [pid 3721] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 3746] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3733] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3733] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3746] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3733] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 114.766154][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 114.775193][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.783298][ T314] usb 2-1: Product: syz [ 114.788026][ T314] usb 2-1: Manufacturer: syz [ 114.792461][ T314] usb 2-1: SerialNumber: syz [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] exit_group(0) = ? [pid 3660] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3660, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3777 attached [pid 3777] set_robust_list(0x555555930660, 24) = 0 [pid 3777] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] <... clone resumed>, child_tidptr=0x555555930650) = 3777 [pid 3777] <... prctl resumed>) = 0 [pid 3777] setpgid(0, 0) = 0 [pid 3777] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3777] write(3, "1000", 4) = 4 [pid 3777] close(3) = 0 [pid 3777] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3777] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3777] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3746] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3777] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 114.856433][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 114.865375][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.873671][ T312] usb 5-1: Product: syz [ 114.876113][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 114.877859][ T312] usb 5-1: Manufacturer: syz [ 114.885789][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 114.887603][ T312] usb 5-1: SerialNumber: syz [pid 3718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3746] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 114.900742][ T37] usb 6-1: USB disconnect, device number 39 [ 114.908805][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 3718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 115.086079][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 115.092327][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 115.099880][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3689] exit_group(0) = ? [pid 3689] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3689, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3778 ./strace-static-x86_64: Process 3778 attached [pid 3778] set_robust_list(0x555555930660, 24) = 0 [pid 3778] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3778] setpgid(0, 0) = 0 [pid 3778] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3778] write(3, "1000", 4) = 4 [pid 3778] close(3) = 0 [pid 3778] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3778] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3778] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3777] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3746] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3777] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 115.316072][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 115.322985][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 115.326035][ T37] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 115.335672][ T19] usb 1-1: USB disconnect, device number 40 [ 115.349664][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 3777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3718] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3777] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3777] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3721] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3777] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3733] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 3777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3778] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3777] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 115.736084][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.746157][ T19] usb 1-1: new high-speed USB device number 41 using dummy_hcd [pid 3718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3778] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3777] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3718] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3777] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3746] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3777] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 115.786107][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 115.792353][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 115.800436][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3777] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3721] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 115.886080][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 115.892312][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 115.899965][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 115.916061][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 115.925005][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 3777] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 3718] exit_group(0) = ? [pid 3718] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3718, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3780 ./strace-static-x86_64: Process 3780 attached [pid 3780] set_robust_list(0x555555930660, 24) = 0 [pid 3780] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3780] setpgid(0, 0) = 0 [pid 3780] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3780] write(3, "1000", 4) = 4 [pid 3780] close(3) = 0 [ 115.932902][ T37] usb 6-1: Product: syz [ 115.936071][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 115.936884][ T37] usb 6-1: Manufacturer: syz [ 115.943113][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 115.947560][ T37] usb 6-1: SerialNumber: syz [ 115.959424][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3780] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3780] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3780] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3778] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3746] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3778] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [ 116.006160][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 116.013676][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 116.028909][ T304] usb 4-1: USB disconnect, device number 40 [ 116.035166][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 116.044237][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] exit_group(0) = ? [pid 3721] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3721, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3791 ./strace-static-x86_64: Process 3791 attached [pid 3791] set_robust_list(0x555555930660, 24) = 0 [pid 3791] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3791] setpgid(0, 0) = 0 [pid 3791] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3778] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] <... openat resumed>) = 3 [pid 3791] write(3, "1000", 4) = 4 [pid 3791] close(3) = 0 [pid 3791] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3791] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3791] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 116.050988][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 116.059643][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3778] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3733] exit_group(0) = ? [pid 3733] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3733, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3796 [ 116.116166][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 116.126649][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 116.137710][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 116.154620][ T6] usb 3-1: USB disconnect, device number 40 [pid 3778] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 3796 attached [pid 3796] set_robust_list(0x555555930660, 24 [pid 3778] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3796] <... set_robust_list resumed>) = 0 [pid 3796] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3777] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3796] <... prctl resumed>) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3796] setpgid(0, 0 [pid 3777] <... ioctl resumed>, 0) = 0 [pid 3796] <... setpgid resumed>) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3796] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3777] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 3796] <... openat resumed>) = 3 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3796] write(3, "1000", 4 [pid 3777] <... ioctl resumed>, 0x7f85e704b81c) = 11 [pid 3796] <... write resumed>) = 4 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3796] close(3) = 0 [pid 3796] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3796] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3777] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3796] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3778] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3796] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 116.163053][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 116.170107][ T314] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 116.181359][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 116.201290][ T314] usb 2-1: USB disconnect, device number 40 [pid 3796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3778] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3746] exit_group(0) = ? [pid 3746] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3746, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3809 ./strace-static-x86_64: Process 3809 attached [pid 3809] set_robust_list(0x555555930660, 24) = 0 [pid 3809] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3809] setpgid(0, 0) = 0 [pid 3809] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3809] write(3, "1000", 4) = 4 [pid 3809] close(3) = 0 [pid 3809] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3809] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3809] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3778] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 116.213324][ T314] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 116.256107][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [pid 3778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [ 116.269776][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 116.284497][ T312] usb 5-1: USB disconnect, device number 40 [ 116.300371][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 116.309517][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [ 116.318782][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.328731][ T19] usb 1-1: Product: syz [ 116.332720][ T19] usb 1-1: Manufacturer: syz [ 116.337295][ T19] usb 1-1: SerialNumber: syz [pid 3778] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3780] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 116.447067][ T304] usb 4-1: new high-speed USB device number 41 using dummy_hcd [pid 3780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3791] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3796] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 116.616048][ T6] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 116.646060][ T314] usb 2-1: new high-speed USB device number 41 using dummy_hcd [pid 3796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3780] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3809] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3780] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3809] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3780] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 116.736050][ T312] usb 5-1: new high-speed USB device number 41 using dummy_hcd [pid 3780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 3780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3780] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3777] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 116.806068][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3780] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3796] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3791] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3780] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3796] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3791] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3780] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3796] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3791] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3780] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3796] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3791] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3780] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3796] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3791] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3809] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3796] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3791] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 116.976065][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 116.984901][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.992872][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.003903][ T304] usb 4-1: Product: syz [ 117.007962][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.018776][ T304] usb 4-1: Manufacturer: syz [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3809] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3778] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3809] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3796] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3780] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3778] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3777] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3780] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3809] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3796] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3780] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3791] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3809] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3796] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 117.023266][ T304] usb 4-1: SerialNumber: syz [ 117.046090][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 117.052499][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 117.059887][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3809] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3796] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3791] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3796] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3791] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 117.106086][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 3796] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3791] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3796] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3809] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3796] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 117.156211][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 117.165064][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.173526][ T6] usb 3-1: Product: syz [ 117.177619][ T6] usb 3-1: Manufacturer: syz [ 117.182128][ T6] usb 3-1: SerialNumber: syz [ 117.196122][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3809] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3791] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3791] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3809] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3791] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3796] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3796] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3777] exit_group(0 [pid 3778] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3777] <... exit_group resumed>) = ? [pid 3778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3777] +++ exited with 0 +++ [pid 3778] <... ioctl resumed>, 0x7f85e704b80c) = 10 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3777, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3778] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3839 attached , child_tidptr=0x555555930650) = 3839 [pid 3839] set_robust_list(0x555555930660, 24) = 0 [pid 3839] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3839] setpgid(0, 0) = 0 [pid 3839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3839] write(3, "1000", 4) = 4 [pid 3839] close(3) = 0 [pid 3839] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3839] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3839] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 117.205098][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.212986][ T314] usb 2-1: Product: syz [ 117.217324][ T314] usb 2-1: Manufacturer: syz [ 117.221719][ T314] usb 2-1: SerialNumber: syz [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3809] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3796] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3778] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3809] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3780] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 117.256075][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 117.262933][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 117.277825][ T37] usb 6-1: USB disconnect, device number 40 [ 117.283827][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 117.286174][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 117.301896][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.310039][ T312] usb 5-1: Product: syz [ 117.314023][ T312] usb 5-1: Manufacturer: syz [ 117.318613][ T312] usb 5-1: SerialNumber: syz [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3796] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3778] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3796] <... ioctl resumed>, 0) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3778] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 117.486154][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 117.492706][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 117.501108][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3778] exit_group(0 [pid 3796] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3778] <... exit_group resumed>) = ? [pid 3796] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3778] +++ exited with 0 +++ [pid 3796] <... ioctl resumed>, 0xa) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3778, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3868 ./strace-static-x86_64: Process 3868 attached [pid 3868] set_robust_list(0x555555930660, 24) = 0 [pid 3868] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3868] setpgid(0, 0) = 0 [pid 3868] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3868] write(3, "1000", 4) = 4 [pid 3868] close(3) = 0 [pid 3868] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3868] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3868] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3839] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3796] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3839] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3780] <... ioctl resumed>, 0x7fffe61d4700) = 28 [ 117.686038][ T37] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 117.706148][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 117.714841][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 117.734977][ T19] usb 1-1: USB disconnect, device number 41 [ 117.741041][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3839] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3780] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3839] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3809] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3839] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3791] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 118.046122][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3839] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3839] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3796] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3839] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3868] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3780] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3839] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [ 118.146118][ T19] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 118.166142][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 118.172392][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 118.180041][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3839] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3809] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3839] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 118.246112][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.254999][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.262949][ T37] usb 6-1: Product: syz [ 118.267072][ T37] usb 6-1: Manufacturer: syz [ 118.271467][ T37] usb 6-1: SerialNumber: syz [pid 3791] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [ 118.326124][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 118.332375][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 118.340060][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 118.366094][ T314] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3780] exit_group(0) = ? [pid 3780] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3780, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3896 ./strace-static-x86_64: Process 3896 attached [pid 3896] set_robust_list(0x555555930660, 24) = 0 [pid 3896] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3896] setpgid(0, 0) = 0 [pid 3896] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3896] write(3, "1000", 4) = 4 [pid 3896] close(3) = 0 [pid 3896] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3896] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3896] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3868] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 118.372326][ T314] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 118.379926][ T314] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 118.396090][ T304] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 118.402769][ T304] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 118.417014][ T304] usb 4-1: USB disconnect, device number 41 [pid 3868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3868] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3809] <... ioctl resumed>, 0x7fffe61d4700) = 26 [ 118.427328][ T304] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 118.466292][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3791] exit_group(0) = ? [pid 3791] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3791, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3915 ./strace-static-x86_64: Process 3915 attached [pid 3915] set_robust_list(0x555555930660, 24) = 0 [pid 3915] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3915] setpgid(0, 0) = 0 [pid 3915] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3868] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3839] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3915] <... openat resumed>) = 3 [pid 3915] write(3, "1000", 4) = 4 [pid 3915] close(3) = 0 [pid 3915] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3915] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3915] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 118.472675][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 118.482200][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 118.516098][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3868] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3796] exit_group(0) = ? [pid 3796] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3796, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3920 [pid 3868] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 3920 attached [ 118.556073][ T6] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 118.562782][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 118.580867][ T6] usb 3-1: USB disconnect, device number 41 [ 118.592162][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) , 0x7fffe61d46e0) = 8 [pid 3868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] set_robust_list(0x555555930660, 24) = 0 [pid 3920] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3920] setpgid(0, 0) = 0 [pid 3920] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3920] write(3, "1000", 4) = 4 [pid 3920] close(3) = 0 [pid 3920] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3920] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3920] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3868] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3809] exit_group(0) = ? [pid 3809] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3809, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3927 ./strace-static-x86_64: Process 3927 attached [pid 3927] set_robust_list(0x555555930660, 24) = 0 [pid 3927] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3927] setpgid(0, 0) = 0 [pid 3927] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3927] write(3, "1000", 4) = 4 [pid 3927] close(3) = 0 [pid 3927] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3927] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffe61d56f0) = 0 [pid 3927] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [ 118.601419][ T314] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 118.609440][ T314] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 118.636319][ T314] usb 2-1: USB disconnect, device number 41 [ 118.642366][ T314] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3868] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 118.686140][ T312] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 118.691970][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.702515][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 118.715388][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.723489][ T19] usb 1-1: Product: syz [ 118.729756][ T312] usb 5-1: USB disconnect, device number 41 [pid 3868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3868] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 118.735551][ T19] usb 1-1: Manufacturer: syz [ 118.740195][ T19] usb 1-1: SerialNumber: syz [ 118.745399][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 3896] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 118.846077][ T304] usb 4-1: new high-speed USB device number 42 using dummy_hcd [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3915] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [ 119.016038][ T6] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 119.056130][ T314] usb 2-1: new high-speed USB device number 42 using dummy_hcd [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3896] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 18 [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3927] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3896] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3927] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3896] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 119.136031][ T312] usb 5-1: new high-speed USB device number 42 using dummy_hcd [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3896] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [ 119.206072][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3915] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3896] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3915] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3896] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3915] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3896] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3915] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3896] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3915] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3896] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3915] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 26 [pid 3927] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3920] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 119.376104][ T304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 119.384944][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.393007][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.396117][ T37] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 119.404074][ T304] usb 4-1: Product: syz [ 119.410808][ T37] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 119.414517][ T304] usb 4-1: Manufacturer: syz [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3915] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 3915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3927] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3920] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3868] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3896] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3915] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3896] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3927] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3915] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3896] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3927] <... ioctl resumed>, 0x7fffe61d46e0) = 9 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3915] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3927] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [ 119.422045][ T37] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 119.425944][ T304] usb 4-1: SerialNumber: syz [ 119.446172][ T314] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3915] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3927] <... ioctl resumed>, 0x7fffe61d46e0) = 92 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3915] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3927] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3920] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3915] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 119.526076][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.556117][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 119.564956][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 4 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3927] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3920] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3915] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3839] exit_group(0) = ? [pid 3839] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3839, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3956 attached , child_tidptr=0x555555930650) = 3956 [pid 3956] set_robust_list(0x555555930660, 24) = 0 [pid 3956] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3956] setpgid(0, 0) = 0 [pid 3956] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3956] write(3, "1000", 4) = 4 [pid 3956] close(3) = 0 [pid 3956] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 119.573039][ T6] usb 3-1: Product: syz [ 119.577287][ T6] usb 3-1: Manufacturer: syz [ 119.581857][ T6] usb 3-1: SerialNumber: syz [ 119.616076][ T37] cdc_ncm 6-1:1.0: setting tx_max = 88 [pid 3920] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3956] ioctl(3, USB_RAW_IOCTL_INIT [pid 3927] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3915] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3956] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3956] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3927] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3956] <... ioctl resumed>, 0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3868] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3927] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [ 119.616195][ T314] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 119.623449][ T37] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 119.631296][ T314] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.650212][ T314] usb 2-1: Product: syz [ 119.655086][ T314] usb 2-1: Manufacturer: syz [ 119.660173][ T314] usb 2-1: SerialNumber: syz [ 119.663044][ T37] usb 6-1: USB disconnect, device number 41 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3927] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3920] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3896] <... ioctl resumed>, 0x7fffe61d5710) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3920] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3896] <... ioctl resumed>, 0) = 0 [pid 3920] <... ioctl resumed>, 0) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3927] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] <... ioctl resumed>, 0x7fffe61d46e0) = 0 [ 119.676676][ T37] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 119.706131][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 119.715463][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3927] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b3ec) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d46e0) = 0 [ 119.725017][ T312] usb 5-1: Product: syz [ 119.729322][ T312] usb 5-1: Manufacturer: syz [ 119.733804][ T312] usb 5-1: SerialNumber: syz [pid 3915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3915] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3868] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 119.876123][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 119.882374][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 119.890119][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3868] exit_group(0) = ? [pid 3868] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3868, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555930650) = 3984 ./strace-static-x86_64: Process 3984 attached [pid 3984] set_robust_list(0x555555930660, 24) = 0 [pid 3984] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3984] setpgid(0, 0) = 0 [pid 3984] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3984] write(3, "1000", 4) = 4 [pid 3984] close(3) = 0 [pid 3984] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3984] ioctl(3, USB_RAW_IOCTL_INIT [pid 3956] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3984] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3984] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [ 120.076044][ T37] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 120.106077][ T19] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 120.112628][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3956] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3896] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [ 120.125229][ T19] usb 1-1: USB disconnect, device number 42 [ 120.132008][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffe61d4700) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3956] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3956] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3896] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d4700) = 28 [pid 3956] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 9 [pid 3956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3956] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3927] <... ioctl resumed>, 0x7fffe61d4700) = 28 [pid 3956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 92 [pid 3956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3915] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3956] <... ioctl resumed>, 0x7fffe61d46e0) = 4 [pid 3956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3915] <... ioctl resumed>, 0x7fffe61d4700) = 0 [ 120.466067][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3956] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [pid 3956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3984] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3896] <... ioctl resumed>, 0x7fffe61d4700) = 26 [pid 3956] <... ioctl resumed>, 0x7fffe61d56f0) = 0 [pid 3984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3956] <... ioctl resumed>, 0x7fffe61d46e0) = 8 [pid 3920] <... ioctl resumed>, 0x7fffe61d4700) = 0 [pid 3984] <... ioctl resumed>, 0x7fffe61d46e0) = 18 [pid 3984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d56f0) = 0 [pid 3956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffe61d46e0) = 8 [ 120.556071][ T19] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 120.576107][ T304] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 120.582654][ T304] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 120.590192][ T304] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffe61d5710) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b80c) = 10 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f85e704b81c) = 11