./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1499710678 <...> [ 2.725811][ T166] acpid (166) used greatest stack depth: 24200 bytes left [ 2.728144][ T31] audit: type=1400 audit(1665901622.209:10): avc: denied { getattr } for pid=164 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2.857659][ T181] udevd[181]: starting version 3.2.10 [ 2.880446][ T182] udevd[182]: starting eudev-3.2.10 [ 2.882279][ T181] udevd (181) used greatest stack depth: 22976 bytes left [ 11.607251][ T31] kauditd_printk_skb: 49 callbacks suppressed [ 11.607264][ T31] audit: type=1400 audit(1665901631.099:60): avc: denied { transition } for pid=323 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.611460][ T31] audit: type=1400 audit(1665901631.099:61): avc: denied { write } for pid=323 comm="sh" path="pipe:[12630]" dev="pipefs" ino=12630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 [ 12.530477][ T324] sshd (324) used greatest stack depth: 22816 bytes left [ 12.755006][ T328] sshd (328) used greatest stack depth: 22720 bytes left Warning: Permanently added '10.128.0.80' (ECDSA) to the list of known hosts. execve("./syz-executor1499710678", ["./syz-executor1499710678"], 0x7ffcd8f3a450 /* 10 vars */) = 0 brk(NULL) = 0x555557358000 brk(0x555557358c40) = 0x555557358c40 arch_prctl(ARCH_SET_FS, 0x555557358300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor1499710678", 4096) = 28 brk(0x555557379c40) = 0x555557379c40 brk(0x55555737a000) = 0x55555737a000 mprotect(0x7f6d0b358000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 413 ./strace-static-x86_64: Process 413 attached [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 414 attached [pid 414] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 413] <... clone resumed>, child_tidptr=0x5555573585d0) = 414 [pid 414] <... prctl resumed>) = 0 [pid 414] setpgid(0, 0) = 0 [pid 414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 414] write(3, "1000", 4) = 4 [pid 414] close(3) = 0 [pid 414] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 412] <... clone resumed>, child_tidptr=0x5555573585d0) = 415 ./strace-static-x86_64: Process 415 attached [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 414] <... openat resumed>) = 3 [pid 414] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 414] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 416 [pid 412] <... clone resumed>, child_tidptr=0x5555573585d0) = 417 [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 418 [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 419 [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 421 ./strace-static-x86_64: Process 421 attached [pid 421] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 422 ./strace-static-x86_64: Process 422 attached [pid 422] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 422] setpgid(0, 0) = 0 [pid 422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 422] write(3, "1000", 4) = 4 [pid 422] close(3) = 0 [pid 422] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 422] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 422] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 416 attached [pid 416] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 416] setpgid(0, 0) = 0 [pid 416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 416] write(3, "1000", 4) = 4 [pid 416] close(3) = 0 [pid 416] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 416] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 416] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 417 attached [pid 417] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 425 ./strace-static-x86_64: Process 425 attached [pid 425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 425] setpgid(0, 0) = 0 [pid 425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 425] write(3, "1000", 4) = 4 [pid 425] close(3) = 0 ./strace-static-x86_64: Process 418 attached ./strace-static-x86_64: Process 419 attached [pid 425] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 425] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 425] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 418] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 419] <... clone resumed>, child_tidptr=0x5555573585d0) = 427 [pid 418] <... clone resumed>, child_tidptr=0x5555573585d0) = 428 ./strace-static-x86_64: Process 427 attached ./strace-static-x86_64: Process 428 attached [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 427] setpgid(0, 0) = 0 [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 428] <... prctl resumed>) = 0 [pid 428] setpgid(0, 0) = 0 [pid 427] <... openat resumed>) = 3 [pid 427] write(3, "1000", 4 [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 427] <... write resumed>) = 4 [pid 427] close(3) = 0 [pid 428] <... openat resumed>) = 3 [pid 427] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 427] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 427] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] write(3, "1000", 4) = 4 [pid 428] close(3) = 0 [pid 428] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 428] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 428] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 19.561100][ T31] audit: type=1400 audit(1665901639.059:62): avc: denied { execmem } for pid=412 comm="syz-executor149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.566903][ T31] audit: type=1400 audit(1665901639.059:63): avc: denied { read write } for pid=414 comm="syz-executor149" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.572118][ T31] audit: type=1400 audit(1665901639.059:64): avc: denied { open } for pid=414 comm="syz-executor149" path="/dev/raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.575608][ T31] audit: type=1400 audit(1665901639.059:65): avc: denied { ioctl } for pid=414 comm="syz-executor149" path="/dev/raw-gadget" dev="devtmpfs" ino=161 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [ 19.829777][ T89] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 19.859775][ T431] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 19.867096][ T27] usb 6-1: new high-speed USB device number 2 using dummy_hcd [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 422] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 427] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 427] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 422] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 416] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 19.874417][ T430] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 19.881658][ T429] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 19.888967][ T423] usb 2-1: new high-speed USB device number 2 using dummy_hcd [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 427] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 422] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 414] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 427] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 422] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 416] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 414] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 428] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 427] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 414] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 422] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 416] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 414] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 422] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 414] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 428] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 100 [pid 427] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 422] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 416] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 414] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 20.209845][ T89] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 20.239868][ T429] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 4 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 427] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 425] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 422] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 414] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 425] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 422] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 416] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 414] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 428] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 20.259879][ T430] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 20.270646][ T27] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 20.281276][ T431] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 20.291980][ T423] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 427] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 425] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 422] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 414] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 425] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 416] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 422] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 427] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 428] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 425] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 428] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 422] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 414] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 422] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 416] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 414] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 427] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 427] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 422] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 427] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 422] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 416] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 20.419877][ T89] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.428824][ T429] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.437779][ T89] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.445704][ T429] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.453646][ T89] usb 1-1: Product: syz [ 20.457608][ T89] usb 1-1: Manufacturer: syz [ 20.462146][ T429] usb 3-1: Product: syz [ 20.466020][ T429] usb 3-1: Manufacturer: syz [ 20.470658][ T423] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.479500][ T423] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.487421][ T27] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.496272][ T431] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.505139][ T430] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.514063][ T89] usb 1-1: SerialNumber: syz [ 20.518620][ T429] usb 3-1: SerialNumber: syz [ 20.523117][ T430] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.530912][ T431] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.538636][ T431] usb 4-1: Product: syz [ 20.542749][ T27] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.551056][ T430] usb 5-1: Product: syz [ 20.555446][ T27] usb 6-1: Product: syz [ 20.559413][ T27] usb 6-1: Manufacturer: syz [ 20.564018][ T423] usb 2-1: Product: syz [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 414] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 414] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 425] <... ioctl resumed>, 0) = 0 [pid 414] <... ioctl resumed>, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 414] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 425] <... ioctl resumed>, 0) = 0 [pid 414] <... ioctl resumed>, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 425] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 414] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 425] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 414] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 428] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 427] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 422] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 428] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 422] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 416] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 422] <... ioctl resumed>, 0) = 0 [pid 428] <... ioctl resumed>, 0) = 0 [pid 427] <... ioctl resumed>, 0) = 0 [pid 416] <... ioctl resumed>, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 416] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 427] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 416] <... ioctl resumed>, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 422] <... ioctl resumed>, 0) = 0 [pid 427] <... ioctl resumed>, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] <... ioctl resumed>, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 416] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 422] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 427] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 427] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 422] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e4920) = 0 [ 20.567976][ T423] usb 2-1: Manufacturer: syz [ 20.572551][ T430] usb 5-1: Manufacturer: syz [ 20.576945][ T430] usb 5-1: SerialNumber: syz [ 20.581501][ T431] usb 4-1: Manufacturer: syz [ 20.585902][ T431] usb 4-1: SerialNumber: syz [ 20.591188][ T27] usb 6-1: SerialNumber: syz [ 20.595769][ T423] usb 2-1: SerialNumber: syz [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 425] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 425] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 414] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 422] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 428] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 422] <... ioctl resumed>, 0) = 0 [pid 416] <... ioctl resumed>, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] <... ioctl resumed>, 0) = 0 [pid 427] <... ioctl resumed>, 0) = 0 [pid 422] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 416] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 422] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 416] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 427] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 422] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 428] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 427] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 414] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 425] <... ioctl resumed>, 0xa) = 0 [pid 414] <... ioctl resumed>, 0xa) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 425] <... ioctl resumed>, 0xb) = 0 [pid 414] <... ioctl resumed>, 0xb) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 425] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 414] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 422] <... ioctl resumed>, 0xa) = 0 [pid 416] <... ioctl resumed>, 0xa) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 428] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 422] <... ioctl resumed>, 0xb) = 0 [pid 416] <... ioctl resumed>, 0xb) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 427] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] <... ioctl resumed>, 0xa) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 427] <... ioctl resumed>, 0xa) = 0 [pid 428] <... ioctl resumed>, 0xb) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] <... ioctl resumed>, 0xb) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 422] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 428] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 427] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 414] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 427] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 416] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 428] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 427] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 414] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 425] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 414] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 425] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 414] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 425] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 414] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 422] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 416] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 422] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 416] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 427] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 427] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 427] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 422] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 414] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 427] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 416] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 427] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 422] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 416] <... ioctl resumed>, 0x7fff758e4930) = 26 [ 21.689836][ T89] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.696087][ T89] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.703450][ T429] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.709655][ T429] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.716910][ T429] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 21.722422][ T89] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 21.739883][ T430] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.746145][ T430] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.753411][ T27] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.759595][ T27] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.766866][ T423] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.773074][ T431] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.779291][ T431] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.786542][ T423] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.793725][ T27] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 21.799222][ T423] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 21.804682][ T430] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 21.810148][ T431] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 425] close(-1) = -1 EBADF (Bad file descriptor) [pid 414] close(-1) = -1 EBADF (Bad file descriptor) [pid 428] close(-1 [pid 422] close(-1 [pid 416] close(-1 [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 422] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(-1) = -1 EBADF (Bad file descriptor) [pid 425] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 414] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 425] exit_group(0 [pid 414] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 414] exit_group(0 [pid 425] <... exit_group resumed>) = ? [pid 414] <... exit_group resumed>) = ? [pid 425] +++ exited with 0 +++ [pid 414] +++ exited with 0 +++ [pid 417] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=425, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 417] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=414, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 417] <... clone resumed>, child_tidptr=0x5555573585d0) = 442 ./strace-static-x86_64: Process 442 attached [pid 413] restart_syscall(<... resuming interrupted clone ...> [pid 442] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 413] <... restart_syscall resumed>) = 0 [pid 442] <... prctl resumed>) = 0 [pid 442] setpgid(0, 0 [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 443 attached [pid 442] <... setpgid resumed>) = 0 [pid 442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 442] write(3, "1000", 4) = 4 [pid 442] close(3) = 0 [pid 442] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 413] <... clone resumed>, child_tidptr=0x5555573585d0) = 443 [pid 442] <... openat resumed>) = 3 [pid 442] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 442] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 443] setpgid(0, 0) = 0 [pid 443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 443] write(3, "1000", 4) = 4 [pid 443] close(3) = 0 [pid 443] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 443] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 443] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 422] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 416] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 428] exit_group(0 [pid 427] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 422] exit_group(0 [pid 416] exit_group(0 [pid 428] <... exit_group resumed>) = ? [pid 427] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 422] <... exit_group resumed>) = ? [pid 416] <... exit_group resumed>) = ? [pid 428] +++ exited with 0 +++ [pid 427] exit_group(0 [pid 422] +++ exited with 0 +++ [pid 416] +++ exited with 0 +++ [pid 427] <... exit_group resumed>) = ? [pid 427] +++ exited with 0 +++ [pid 421] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=422, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 415] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=416, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 421] restart_syscall(<... resuming interrupted clone ...> [pid 419] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=427, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 415] restart_syscall(<... resuming interrupted clone ...> [pid 421] <... restart_syscall resumed>) = 0 [pid 415] <... restart_syscall resumed>) = 0 [pid 419] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 421] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 415] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 419] <... clone resumed>, child_tidptr=0x5555573585d0) = 444 [pid 421] <... clone resumed>, child_tidptr=0x5555573585d0) = 445 [pid 415] <... clone resumed>, child_tidptr=0x5555573585d0) = 446 ./strace-static-x86_64: Process 445 attached [pid 445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 445] setpgid(0, 0) = 0 [pid 445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 445] write(3, "1000", 4) = 4 [pid 445] close(3) = 0 [pid 445] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 22.119826][ T429] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 22.126369][ T89] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 22.132035][ T429] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 22.143409][ T89] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 22.153658][ T430] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 22.159819][ T423] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 445] ioctl(3, USB_RAW_IOCTL_INIT./strace-static-x86_64: Process 446 attached ./strace-static-x86_64: Process 444 attached [pid 418] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=428, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 418] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 447 [pid 445] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 445] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 444] setpgid(0, 0) = 0 [pid 444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 444] write(3, "1000", 4) = 4 [pid 444] close(3) = 0 [pid 444] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 444] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 444] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 446] setpgid(0, 0) = 0 [pid 446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 446] write(3, "1000", 4) = 4 [pid 446] close(3) = 0 [pid 446] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 446] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 446] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 447 attached [pid 447] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 447] setpgid(0, 0) = 0 [pid 447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 447] write(3, "1000", 4) = 4 [pid 447] close(3) = 0 [pid 447] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 447] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 447] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 22.165214][ T431] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 22.170689][ T27] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 22.176847][ T430] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 22.188470][ T423] cdc_ncm 2-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 22.189802][ T27] cdc_ncm 6-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 22.210841][ T431] cdc_ncm 4-1:1.0 usb5: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 22.223024][ T423] usb 2-1: USB disconnect, device number 2 [ 22.228953][ T423] cdc_ncm 2-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 22.239845][ T429] usb 3-1: USB disconnect, device number 2 [ 22.246114][ T431] usb 4-1: USB disconnect, device number 2 [ 22.253074][ T89] usb 1-1: USB disconnect, device number 2 [ 22.258911][ T89] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 22.267868][ T430] usb 5-1: USB disconnect, device number 2 [ 22.273783][ T429] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 22.282488][ T431] cdc_ncm 4-1:1.0 usb5: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 22.291741][ T430] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 22.304725][ T27] usb 6-1: USB disconnect, device number 2 [ 22.312937][ T27] cdc_ncm 6-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 22.317879][ T31] audit: type=1400 audit(1665901641.809:66): avc: denied { read } for pid=224 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 443] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 442] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 443] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 442] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7fff758e4920) = 18 [ 22.729768][ T89] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 22.737069][ T429] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 22.744368][ T423] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 22.759794][ T430] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 445] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 445] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.819792][ T27] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 22.827111][ T431] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 443] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 442] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 442] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 446] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 446] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 443] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 443] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 442] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 446] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 445] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 443] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 442] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 446] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 442] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 445] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 444] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 443] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 442] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 445] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 444] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 443] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 442] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 23.109906][ T423] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 23.120658][ T429] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 23.131304][ T89] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 23.142039][ T430] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 447] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 444] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 442] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 446] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 445] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 443] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 442] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 446] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 445] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 444] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 443] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 442] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 446] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 445] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 444] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 443] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 442] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 23.219813][ T431] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 23.230606][ T27] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 446] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 445] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 444] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 443] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 442] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 446] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 445] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 444] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 443] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 442] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 23.319896][ T430] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.328738][ T430] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.336706][ T429] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.345560][ T89] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.354405][ T423] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 445] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 445] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 445] <... ioctl resumed>, 0x7fff758e5930) = 0 [ 23.363303][ T89] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.371196][ T423] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.378980][ T423] usb 2-1: Product: syz [ 23.383145][ T429] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.391053][ T89] usb 1-1: Product: syz [ 23.394919][ T89] usb 1-1: Manufacturer: syz [ 23.399348][ T89] usb 1-1: SerialNumber: syz [ 23.404024][ T430] usb 5-1: Product: syz [ 23.407986][ T430] usb 5-1: Manufacturer: syz [ 23.412544][ T429] usb 3-1: Product: syz [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 445] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 23.416609][ T429] usb 3-1: Manufacturer: syz [ 23.421187][ T423] usb 2-1: Manufacturer: syz [ 23.425590][ T423] usb 2-1: SerialNumber: syz [ 23.430158][ T430] usb 5-1: SerialNumber: syz [ 23.434835][ T429] usb 3-1: SerialNumber: syz [ 23.439913][ T27] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.448747][ T27] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.456715][ T431] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 444] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 443] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 442] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 444] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 443] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 442] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 446] <... ioctl resumed>, 0) = 0 [pid 444] <... ioctl resumed>, 0) = 0 [pid 443] <... ioctl resumed>, 0) = 0 [pid 442] <... ioctl resumed>, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 444] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 443] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 442] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 446] <... ioctl resumed>, 0) = 0 [pid 444] <... ioctl resumed>, 0) = 0 [pid 443] <... ioctl resumed>, 0) = 0 [pid 442] <... ioctl resumed>, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 446] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 444] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 443] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 442] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 444] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 443] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 442] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 445] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 447] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [pid 445] <... ioctl resumed>, 0x7fff758e4920) = 0 [ 23.466617][ T431] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.474536][ T431] usb 4-1: Product: syz [ 23.478406][ T431] usb 4-1: Manufacturer: syz [ 23.483016][ T27] usb 6-1: Product: syz [ 23.486979][ T27] usb 6-1: Manufacturer: syz [ 23.491573][ T431] usb 4-1: SerialNumber: syz [ 23.496152][ T27] usb 6-1: SerialNumber: syz [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 444] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 446] <... ioctl resumed>, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 443] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 442] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 444] <... ioctl resumed>, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 442] <... ioctl resumed>, 0) = 0 [pid 443] <... ioctl resumed>, 0) = 0 [pid 446] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 444] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 446] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 442] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 444] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 443] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 444] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 443] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 442] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 445] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 447] <... ioctl resumed>, 0) = 0 [pid 445] <... ioctl resumed>, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 447] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 445] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 447] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 445] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 445] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0xa) = 0 [pid 443] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 446] <... ioctl resumed>, 0xb) = 0 [pid 443] <... ioctl resumed>, 0xa) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 444] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 443] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 442] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 445] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 447] <... ioctl resumed>, 0xa) = 0 [pid 445] <... ioctl resumed>, 0xa) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 447] <... ioctl resumed>, 0xb) = 0 [pid 445] <... ioctl resumed>, 0xb) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 445] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 444] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 443] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 444] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 443] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 442] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 445] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 445] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 446] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 444] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 443] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 444] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 446] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 443] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 444] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 446] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 444] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 443] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 442] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 445] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 447] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 445] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 445] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [pid 444] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 446] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 442] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [pid 447] <... ioctl resumed>, 0x7fff758e4930) = 26 [ 24.599897][ T89] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.606234][ T430] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.612438][ T423] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.618640][ T423] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.626031][ T429] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.632303][ T89] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.639464][ T430] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.647000][ T27] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.653272][ T431] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.659468][ T431] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.666829][ T429] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.674033][ T27] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.681229][ T89] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 24.686707][ T429] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 24.692184][ T423] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 24.697642][ T27] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 24.703132][ T431] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 24.708572][ T430] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 446] close(-1) = -1 EBADF (Bad file descriptor) [pid 443] close(-1 [pid 442] close(-1 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 444] close(-1) = -1 EBADF (Bad file descriptor) [pid 447] close(-1 [pid 445] close(-1 [pid 447] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 446] exit_group(0) = ? [pid 446] +++ exited with 0 +++ [pid 442] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 415] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=446, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 442] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 442] exit_group(0) = ? [pid 442] +++ exited with 0 +++ [pid 415] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 456 ./strace-static-x86_64: Process 456 attached [pid 456] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 456] setpgid(0, 0) = 0 [pid 456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 456] write(3, "1000", 4 [pid 444] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 417] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=442, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 456] <... write resumed>) = 4 [pid 456] close(3) = 0 [pid 456] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 456] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 456] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 443] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 444] exit_group(0 [pid 443] exit_group(0 [pid 444] <... exit_group resumed>) = ? [pid 444] +++ exited with 0 +++ [pid 419] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=444, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 419] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 457 ./strace-static-x86_64: Process 457 attached [pid 457] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 457] setpgid(0, 0) = 0 [pid 457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 457] write(3, "1000", 4) = 4 [pid 457] close(3) = 0 [pid 457] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 457] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 457] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 417] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 447] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 445] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 445] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 447] exit_group(0 [pid 445] exit_group(0 [pid 447] <... exit_group resumed>) = ? [pid 445] <... exit_group resumed>) = ? [pid 447] +++ exited with 0 +++ [pid 445] +++ exited with 0 +++ [pid 418] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=447, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 418] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 418] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 459 [pid 457] <... ioctl resumed>, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 459 attached [pid 459] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 459] setpgid(0, 0) = 0 [pid 459] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 459] write(3, "1000", 4) = 4 [pid 459] close(3) = 0 [pid 459] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 459] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [ 25.009849][ T423] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 25.016761][ T423] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 25.027945][ T423] usb 2-1: USB disconnect, device number 3 [ 25.033656][ T429] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 25.040724][ T444] syz-executor149 (444) used greatest stack depth: 22656 bytes left [ 25.049811][ T430] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 459] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... exit_group resumed>) = ? [pid 443] +++ exited with 0 +++ ./strace-static-x86_64: Process 458 attached [pid 458] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 458] setpgid(0, 0) = 0 [pid 458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 458] write(3, "1000", 4) = 4 [pid 458] close(3) = 0 [pid 458] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 458] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 458] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=443, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 462 ./strace-static-x86_64: Process 462 attached [pid 462] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 462] setpgid(0, 0) = 0 [pid 462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 462] write(3, "1000", 4) = 4 [pid 462] close(3) = 0 [pid 462] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 462] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 417] <... clone resumed>, child_tidptr=0x5555573585d0) = 458 [pid 421] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=445, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 421] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 462] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 421] <... clone resumed>, child_tidptr=0x5555573585d0) = 463 [pid 462] <... ioctl resumed>, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 25.056404][ T430] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 25.066369][ T89] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 25.071762][ T431] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 25.078327][ T431] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 25.088372][ T27] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 25.095395][ T423] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 463 attached [pid 463] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 463] setpgid(0, 0) = 0 [pid 463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 463] write(3, "1000", 4) = 4 [pid 463] close(3) = 0 [pid 463] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 463] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 463] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 25.104210][ T429] cdc_ncm 3-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 25.115610][ T27] cdc_ncm 6-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 25.126990][ T89] cdc_ncm 1-1:1.0 usb5: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 25.139892][ T429] usb 3-1: USB disconnect, device number 3 [ 25.148504][ T89] usb 1-1: USB disconnect, device number 3 [ 25.154242][ T27] usb 6-1: USB disconnect, device number 3 [ 25.162813][ T431] usb 4-1: USB disconnect, device number 3 [ 25.168716][ T431] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 25.180429][ T27] cdc_ncm 6-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 25.188871][ T89] cdc_ncm 1-1:1.0 usb5: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 25.197226][ T430] usb 5-1: USB disconnect, device number 3 [ 25.205036][ T429] cdc_ncm 3-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 25.215933][ T430] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7fff758e5930) = 0 [ 25.579771][ T423] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 25.609781][ T431] usb 4-1: new high-speed USB device number 4 using dummy_hcd [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 462] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 458] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 457] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 463] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 462] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.639795][ T429] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 25.647113][ T27] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 25.654429][ T430] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 25.661699][ T89] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 456] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 458] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 456] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 462] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 459] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 458] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 457] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 456] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 462] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 459] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 458] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 457] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 456] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 462] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 459] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 457] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 456] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7fff758e5930) = 0 [ 25.939877][ T423] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 462] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 459] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 457] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 456] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 462] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 457] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 458] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 456] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 25.989868][ T431] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.000692][ T429] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 457] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 458] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 456] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 462] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 459] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 458] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 457] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 456] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 463] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 462] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 459] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 458] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 457] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.039845][ T430] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.050663][ T89] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.061374][ T27] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 459] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 458] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 457] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 456] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 463] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 462] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 459] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 458] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 457] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 456] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 462] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 459] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 458] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 457] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 462] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 459] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 458] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 457] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.149908][ T423] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 26.159852][ T423] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.167668][ T423] usb 2-1: Product: syz [ 26.171848][ T423] usb 2-1: Manufacturer: syz [ 26.176249][ T423] usb 2-1: SerialNumber: syz [ 26.189912][ T429] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [pid 463] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 462] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 457] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 462] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 457] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.198755][ T429] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.206745][ T431] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 26.215742][ T431] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.224037][ T429] usb 3-1: Product: syz [ 26.227998][ T429] usb 3-1: Manufacturer: syz [ 26.232616][ T431] usb 4-1: Product: syz [ 26.236575][ T431] usb 4-1: Manufacturer: syz [ 26.241143][ T429] usb 3-1: SerialNumber: syz [ 26.245752][ T431] usb 4-1: SerialNumber: syz [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 458] <... ioctl resumed>, 0x7fff758e5930) = 0 [ 26.250330][ T27] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 26.259267][ T27] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.267205][ T89] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 26.276086][ T430] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 26.285506][ T430] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 459] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 458] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 459] <... ioctl resumed>, 0) = 0 [pid 458] <... ioctl resumed>, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 458] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 459] <... ioctl resumed>, 0) = 0 [pid 458] <... ioctl resumed>, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 459] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 458] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 459] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 458] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 463] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 462] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 457] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 463] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 457] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 462] <... ioctl resumed>, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 463] <... ioctl resumed>, 0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 457] <... ioctl resumed>, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 463] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 462] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 457] <... ioctl resumed>, 0x7fff758e4920) = 0 [ 26.293482][ T89] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.301400][ T430] usb 5-1: Product: syz [ 26.305361][ T430] usb 5-1: Manufacturer: syz [ 26.309930][ T89] usb 1-1: Product: syz [ 26.313886][ T89] usb 1-1: Manufacturer: syz [ 26.318311][ T89] usb 1-1: SerialNumber: syz [ 26.323571][ T27] usb 6-1: Product: syz [ 26.327536][ T27] usb 6-1: Manufacturer: syz [ 26.332115][ T430] usb 5-1: SerialNumber: syz [ 26.336743][ T27] usb 6-1: SerialNumber: syz [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 458] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 459] <... ioctl resumed>, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 459] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 458] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 459] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 459] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 458] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 457] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 463] <... ioctl resumed>, 0) = 0 [pid 457] <... ioctl resumed>, 0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 463] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 457] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 463] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 457] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 463] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 462] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 457] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 458] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 458] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 457] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 462] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 463] <... ioctl resumed>, 0xa) = 0 [pid 457] <... ioctl resumed>, 0xa) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 462] <... ioctl resumed>, 0xa) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 463] <... ioctl resumed>, 0xb) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 457] <... ioctl resumed>, 0xb) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 462] <... ioctl resumed>, 0xb) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 457] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 463] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 28 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 458] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 458] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 457] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 462] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 457] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 458] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 459] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 458] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 457] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 463] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 457] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 463] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 457] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 463] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 462] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 457] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [ 27.319829][ T423] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.326074][ T423] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.333629][ T423] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 458] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 458] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 462] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7fff758e5940) = 0 [ 27.419819][ T429] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.426051][ T429] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.433397][ T431] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.439604][ T431] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.446980][ T429] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 27.452519][ T431] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 462] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 457] <... ioctl resumed>, 0x7fff758e4930) = 26 [ 27.479840][ T430] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.486070][ T430] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.493421][ T89] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.499632][ T89] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.506876][ T27] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.513117][ T27] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.520307][ T27] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 456] close(-1) = -1 EBADF (Bad file descriptor) [ 27.525781][ T430] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 27.531272][ T89] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 459] close(-1) = -1 EBADF (Bad file descriptor) [pid 458] close(-1) = -1 EBADF (Bad file descriptor) [pid 463] close(-1 [pid 457] close(-1 [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 462] close(-1) = -1 EBADF (Bad file descriptor) [pid 456] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 456] exit_group(0) = ? [pid 456] +++ exited with 0 +++ [pid 415] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=456, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 415] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 505 attached , child_tidptr=0x5555573585d0) = 505 [pid 505] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 505] setpgid(0, 0) = 0 [pid 505] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 505] write(3, "1000", 4) = 4 [pid 505] close(3) = 0 [pid 505] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 505] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 505] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 27.749805][ T423] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 27.756499][ T423] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 27.771999][ T423] usb 2-1: USB disconnect, device number 4 [ 27.777839][ T423] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 458] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 459] exit_group(0 [pid 458] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 458] exit_group(0 [pid 459] <... exit_group resumed>) = ? [pid 458] <... exit_group resumed>) = ? [pid 459] +++ exited with 0 +++ [pid 458] +++ exited with 0 +++ [pid 418] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=459, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 417] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=458, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 418] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 417] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 418] <... clone resumed>, child_tidptr=0x5555573585d0) = 521 [pid 417] <... clone resumed>, child_tidptr=0x5555573585d0) = 520 ./strace-static-x86_64: Process 520 attached [pid 520] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 520] setpgid(0, 0) = 0 [pid 520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 520] write(3, "1000", 4) = 4 [pid 520] close(3) = 0 [pid 520] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 520] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 520] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 521 attached [pid 521] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 521] setpgid(0, 0) = 0 [pid 521] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 520] <... ioctl resumed>, 0) = 0 [pid 521] write(3, "1000", 4) = 4 [pid 521] close(3 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] <... close resumed>) = 0 [pid 521] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 521] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 521] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 457] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 463] exit_group(0 [pid 457] exit_group(0 [pid 463] <... exit_group resumed>) = ? [pid 462] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... exit_group resumed>) = ? [pid 463] +++ exited with 0 +++ [pid 462] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 457] +++ exited with 0 +++ [pid 462] exit_group(0 [pid 421] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=463, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 419] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=457, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 462] <... exit_group resumed>) = ? [pid 462] +++ exited with 0 +++ [pid 421] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 419] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=462, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 421] <... clone resumed>, child_tidptr=0x5555573585d0) = 528 [pid 419] <... clone resumed>, child_tidptr=0x5555573585d0) = 529 [pid 413] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 27.849996][ T431] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 27.855463][ T429] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 27.865424][ T429] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 27.878486][ T431] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 27.894449][ T429] usb 3-1: USB disconnect, device number 4 [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 530 ./strace-static-x86_64: Process 530 attached ./strace-static-x86_64: Process 529 attached ./strace-static-x86_64: Process 528 attached [pid 528] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 528] setpgid(0, 0) = 0 [pid 528] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 529] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 528] <... openat resumed>) = 3 [pid 529] <... prctl resumed>) = 0 [pid 529] setpgid(0, 0) = 0 [pid 529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 528] write(3, "1000", 4) = 4 [pid 528] close(3) = 0 [pid 529] <... openat resumed>) = 3 [pid 528] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 529] write(3, "1000", 4) = 4 [pid 529] close(3) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_INIT [pid 529] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 528] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 529] <... openat resumed>) = 3 [pid 528] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 529] ioctl(3, USB_RAW_IOCTL_INIT [pid 528] <... ioctl resumed>, 0) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 528] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 530] setpgid(0, 0) = 0 [pid 530] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 530] write(3, "1000", 4) = 4 [pid 530] close(3) = 0 [pid 530] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 530] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 530] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 27.907506][ T431] usb 4-1: USB disconnect, device number 4 [ 27.913620][ T430] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 27.919036][ T89] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 27.924515][ T27] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 27.931540][ T430] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 27.944170][ T89] cdc_ncm 1-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 27.956226][ T27] cdc_ncm 6-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 27.966639][ T429] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 27.975494][ T431] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 27.995499][ T430] usb 5-1: USB disconnect, device number 4 [ 28.003584][ T27] usb 6-1: USB disconnect, device number 4 [ 28.009290][ T89] usb 1-1: USB disconnect, device number 4 [ 28.024674][ T89] cdc_ncm 1-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 28.033660][ T27] cdc_ncm 6-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 28.042374][ T430] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [ 28.179770][ T423] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 505] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] <... ioctl resumed>, 0x7fff758e4920) = 18 [ 28.399761][ T429] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 28.409894][ T431] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 28.429799][ T430] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 28.437111][ T89] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 529] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 505] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 528] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 529] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 505] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] <... ioctl resumed>, 0x7fff758e4920) = 9 [ 28.449880][ T27] usb 6-1: new high-speed USB device number 5 using dummy_hcd [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 100 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 4 [ 28.539802][ T423] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 505] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 521] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 529] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 520] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 528] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 505] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 529] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 520] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 521] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 529] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 520] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 528] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 521] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 28.709829][ T423] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.719057][ T423] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.727090][ T423] usb 2-1: Product: syz [ 28.731204][ T423] usb 2-1: Manufacturer: syz [ 28.735621][ T423] usb 2-1: SerialNumber: syz [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 529] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 528] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 521] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 520] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 505] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 530] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 529] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 528] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 520] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] <... ioctl resumed>, 0x7fff758e4920) = 100 [ 28.759842][ T429] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.770645][ T431] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 528] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 521] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 520] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 529] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 528] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 521] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 520] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 530] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 529] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 528] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 521] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 28.809834][ T89] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.820646][ T430] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.831358][ T27] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 529] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 528] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 520] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 521] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 529] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 528] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 521] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 520] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 529] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 528] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 521] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 520] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 529] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 528] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 521] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 520] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 530] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 529] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 528] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 28.959984][ T429] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.968876][ T429] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.976742][ T431] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.985784][ T431] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.993625][ T431] usb 4-1: Product: syz [ 28.997576][ T431] usb 4-1: Manufacturer: syz [ 29.002077][ T429] usb 3-1: Product: syz [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 529] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 528] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.005986][ T429] usb 3-1: Manufacturer: syz [ 29.010498][ T431] usb 4-1: SerialNumber: syz [ 29.015130][ T429] usb 3-1: SerialNumber: syz [ 29.019848][ T430] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.028682][ T430] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.036561][ T27] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.045945][ T89] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 521] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 520] <... ioctl resumed>, 0x7fff758e4920) = 0 [ 29.055334][ T89] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.063456][ T27] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.071310][ T430] usb 5-1: Product: syz [ 29.075258][ T430] usb 5-1: Manufacturer: syz [ 29.079865][ T89] usb 1-1: Product: syz [ 29.083761][ T89] usb 1-1: Manufacturer: syz [ 29.088183][ T89] usb 1-1: SerialNumber: syz [ 29.093078][ T27] usb 6-1: Product: syz [ 29.097063][ T27] usb 6-1: Manufacturer: syz [ 29.102096][ T430] usb 5-1: SerialNumber: syz [pid 530] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 529] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 528] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 529] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 528] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 530] <... ioctl resumed>, 0) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [pid 529] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 528] <... ioctl resumed>, 0x7fff758e4920) = 0 [ 29.106697][ T27] usb 6-1: SerialNumber: syz [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 521] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 520] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 528] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 530] <... ioctl resumed>, 0) = 0 [pid 529] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 528] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 530] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 528] <... ioctl resumed>, 0) = 0 [pid 530] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 529] <... ioctl resumed>, 0) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 529] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 528] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 529] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 528] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 529] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 530] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 28 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 521] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 520] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 528] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 528] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 529] <... ioctl resumed>, 0xa) = 0 [pid 528] <... ioctl resumed>, 0xa) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 528] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 529] <... ioctl resumed>, 0xb) = 0 [pid 528] <... ioctl resumed>, 0xb) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 529] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 528] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 530] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 520] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 528] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 529] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 528] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [ 29.859842][ T423] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.866188][ T423] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.873608][ T423] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 521] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 520] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 529] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 530] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 528] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 529] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 528] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 529] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 530] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 529] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 528] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 505] close(-1) = -1 EBADF (Bad file descriptor) [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 520] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 528] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 528] <... ioctl resumed>, 0x7fff758e4930) = 26 [ 30.189900][ T431] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.196135][ T431] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.203620][ T429] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.209874][ T431] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 30.215393][ T429] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.222681][ T429] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 530] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 505] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 505] exit_group(0) = ? [pid 505] +++ exited with 0 +++ [pid 415] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=505, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 415] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 555 ./strace-static-x86_64: Process 555 attached [pid 555] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 555] setpgid(0, 0) = 0 [pid 555] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 555] write(3, "1000", 4) = 4 [pid 555] close(3) = 0 [pid 555] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 555] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [ 30.249846][ T430] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.256184][ T89] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.262416][ T27] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.268638][ T89] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.276026][ T27] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.283348][ T430] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.290693][ T423] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 555] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 30.296973][ T89] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 30.302599][ T27] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 30.308088][ T430] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 30.315297][ T423] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 30.332623][ T423] usb 2-1: USB disconnect, device number 5 [ 30.341342][ T423] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] close(-1) = -1 EBADF (Bad file descriptor) [pid 520] close(-1) = -1 EBADF (Bad file descriptor) [pid 529] close(-1) = -1 EBADF (Bad file descriptor) [pid 528] close(-1) = -1 EBADF (Bad file descriptor) [pid 530] close(-1) = -1 EBADF (Bad file descriptor) [pid 521] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 521] exit_group(0) = ? [pid 521] +++ exited with 0 +++ [pid 418] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=521, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 418] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 597 ./strace-static-x86_64: Process 597 attached [pid 597] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 597] setpgid(0, 0) = 0 [pid 520] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 597] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 520] exit_group(0) = ? [pid 597] <... openat resumed>) = 3 [pid 597] write(3, "1000", 4) = 4 [pid 597] close(3) = 0 [pid 597] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 597] ioctl(3, USB_RAW_IOCTL_INIT [pid 520] +++ exited with 0 +++ [pid 597] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 597] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=520, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 417] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 598 ./strace-static-x86_64: Process 598 attached [pid 598] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 598] setpgid(0, 0) = 0 [pid 598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 598] write(3, "1000", 4) = 4 [pid 598] close(3) = 0 [pid 598] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 598] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 598] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 530] exit_group(0) = ? [pid 530] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=530, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 30.609833][ T431] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 30.617798][ T431] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 30.627870][ T429] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 30.635062][ T429] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 30.650164][ T431] usb 4-1: USB disconnect, device number 5 [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 600 ./strace-static-x86_64: Process 600 attached [pid 600] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 529] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 600] setpgid(0, 0) = 0 [pid 600] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 600] write(3, "1000", 4) = 4 [pid 600] close(3) = 0 [pid 600] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 600] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 600] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 529] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 528] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 529] exit_group(0 [pid 528] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 529] <... exit_group resumed>) = ? [pid 528] exit_group(0) = ? [pid 600] <... ioctl resumed>, 0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] +++ exited with 0 +++ [pid 528] +++ exited with 0 +++ [pid 421] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=528, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 419] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=529, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 421] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 419] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 421] <... clone resumed>, child_tidptr=0x5555573585d0) = 601 [pid 419] <... clone resumed>, child_tidptr=0x5555573585d0) = 602 [pid 600] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 601 attached [pid 601] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 601] setpgid(0, 0) = 0 [pid 601] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 601] write(3, "1000", 4) = 4 [pid 601] close(3) = 0 [pid 601] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 601] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 601] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 30.656016][ T431] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 30.664368][ T89] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 30.676303][ T89] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 30.686452][ T27] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 30.691956][ T430] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 30.698673][ T430] cdc_ncm 5-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 602 attached [pid 602] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 602] setpgid(0, 0) = 0 [pid 602] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 602] write(3, "1000", 4) = 4 [pid 602] close(3) = 0 [pid 602] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 602] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 602] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] <... ioctl resumed>, 0x7fff758e5930) = 0 [ 30.709703][ T429] usb 3-1: USB disconnect, device number 5 [ 30.715584][ T429] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 30.723976][ T423] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 30.732627][ T27] cdc_ncm 6-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 30.753330][ T430] usb 5-1: USB disconnect, device number 5 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [ 30.767581][ T27] usb 6-1: USB disconnect, device number 5 [ 30.782029][ T89] usb 1-1: USB disconnect, device number 5 [ 30.788040][ T430] cdc_ncm 5-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 30.801692][ T89] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 30.812190][ T27] cdc_ncm 6-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 9 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 100 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] <... ioctl resumed>, 0x7fff758e5930) = 0 [ 31.099807][ T423] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.119793][ T431] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 598] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] <... ioctl resumed>, 0x7fff758e4920) = 8 [ 31.179774][ T429] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 31.199798][ T430] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 600] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 31.239820][ T27] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 31.259820][ T89] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 31.269840][ T423] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.278871][ T423] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [ 31.286740][ T423] usb 2-1: Product: syz [ 31.290732][ T423] usb 2-1: Manufacturer: syz [ 31.295126][ T423] usb 2-1: SerialNumber: syz [pid 597] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 597] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 598] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 597] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 598] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 597] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 9 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 601] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 597] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 598] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 601] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 597] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 31.479856][ T431] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 598] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 602] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 601] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 602] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 601] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 600] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 598] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 598] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 601] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 597] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 598] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 31.539824][ T429] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.569882][ T430] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 601] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 597] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 600] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 600] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 602] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 31.619870][ T27] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.630704][ T89] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 601] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 600] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 598] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 597] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 601] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 602] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 31.669808][ T431] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.678728][ T431] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.687285][ T431] usb 4-1: Product: syz [ 31.691376][ T431] usb 4-1: Manufacturer: syz [ 31.695685][ T431] usb 4-1: SerialNumber: syz [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 601] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 600] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 598] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 597] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [pid 602] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 601] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 600] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 598] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 602] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 601] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 31.719874][ T429] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.728708][ T429] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.737462][ T429] usb 3-1: Product: syz [ 31.741998][ T429] usb 3-1: Manufacturer: syz [ 31.746409][ T429] usb 3-1: SerialNumber: syz [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 598] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 601] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 600] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 601] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 600] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 602] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0) = 0 [ 31.769891][ T430] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.778762][ T430] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.787016][ T430] usb 5-1: Product: syz [ 31.791607][ T430] usb 5-1: Manufacturer: syz [ 31.796018][ T430] usb 5-1: SerialNumber: syz [pid 602] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [ 31.819866][ T27] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.828715][ T27] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.836724][ T89] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.846023][ T89] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.853974][ T27] usb 6-1: Product: syz [ 31.857937][ T27] usb 6-1: Manufacturer: syz [ 31.862550][ T89] usb 1-1: Product: syz [pid 601] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 600] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 600] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 601] <... ioctl resumed>, 0) = 0 [pid 600] <... ioctl resumed>, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 600] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 601] <... ioctl resumed>, 0) = 0 [pid 600] <... ioctl resumed>, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 601] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [pid 600] <... ioctl resumed>, 0x7fff758e4920) = 0 [ 31.866507][ T89] usb 1-1: Manufacturer: syz [ 31.871173][ T27] usb 6-1: SerialNumber: syz [ 31.875769][ T89] usb 1-1: SerialNumber: syz [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 555] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 598] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 601] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 600] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 601] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 555] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 598] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 601] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 600] <... ioctl resumed>, 0xa) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 601] <... ioctl resumed>, 0xa) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 600] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 28 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 598] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 28 [ 32.439843][ T423] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.446408][ T423] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.454049][ T423] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 600] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 600] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 555] close(-1) = -1 EBADF (Bad file descriptor) [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 600] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 601] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 600] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 601] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 600] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 601] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 600] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [pid 555] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 555] exit_group(0) = ? [pid 555] +++ exited with 0 +++ [pid 415] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=555, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 415] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 415] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 646 ./strace-static-x86_64: Process 646 attached [pid 646] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 646] setpgid(0, 0) = 0 [pid 646] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 646] write(3, "1000", 4) = 4 [pid 646] close(3) = 0 [pid 646] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 646] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 646] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [ 32.839851][ T431] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.846098][ T431] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.854142][ T431] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 32.869811][ T423] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 32.876805][ T423] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [ 32.889854][ T429] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.897797][ T423] usb 2-1: USB disconnect, device number 6 [ 32.903612][ T429] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.912883][ T423] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 32.921260][ T429] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 600] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.939878][ T430] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.946164][ T430] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.953641][ T430] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 600] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 597] close(-1) = -1 EBADF (Bad file descriptor) [pid 598] close(-1) = -1 EBADF (Bad file descriptor) [ 33.019922][ T27] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.026167][ T27] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.033540][ T89] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.040185][ T89] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.047538][ T89] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 33.053048][ T27] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 602] close(-1) = -1 EBADF (Bad file descriptor) [pid 601] close(-1 [pid 600] close(-1 [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 600] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 597] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 597] exit_group(0) = ? [pid 597] +++ exited with 0 +++ [pid 418] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=597, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 418] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 689 ./strace-static-x86_64: Process 689 attached [pid 689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 689] setpgid(0, 0) = 0 [pid 689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 689] write(3, "1000", 4) = 4 [pid 689] close(3) = 0 [pid 689] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 689] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 689] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 598] exit_group(0) = ? [pid 598] +++ exited with 0 +++ [pid 417] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=598, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 417] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 691 ./strace-static-x86_64: Process 691 attached [pid 691] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 691] setpgid(0, 0) = 0 [pid 691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 691] write(3, "1000", 4) = 4 [pid 691] close(3) = 0 [pid 691] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 691] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 691] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 33.269820][ T431] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 33.276705][ T431] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 33.294226][ T431] usb 4-1: USB disconnect, device number 6 [ 33.304730][ T431] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 646] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 602] exit_group(0 [pid 646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... exit_group resumed>) = ? [pid 602] +++ exited with 0 +++ [pid 419] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=602, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 419] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 699 [pid 646] <... ioctl resumed>, 0x7fff758e4920) = 18 [ 33.313063][ T423] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 33.320837][ T429] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 33.328404][ T429] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 33.351199][ T429] usb 3-1: USB disconnect, device number 6 [ 33.358151][ T429] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM ./strace-static-x86_64: Process 699 attached [pid 699] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 699] setpgid(0, 0) = 0 [pid 699] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 699] write(3, "1000", 4) = 4 [pid 699] close(3) = 0 [pid 699] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] <... openat resumed>) = 3 [pid 699] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 699] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 600] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 601] exit_group(0 [pid 600] exit_group(0 [pid 601] <... exit_group resumed>) = ? [pid 600] <... exit_group resumed>) = ? [pid 601] +++ exited with 0 +++ [pid 600] +++ exited with 0 +++ [pid 421] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=601, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=600, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 421] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 421] <... clone resumed>, child_tidptr=0x5555573585d0) = 707 [pid 413] <... clone resumed>, child_tidptr=0x5555573585d0) = 708 [ 33.369834][ T430] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 33.376826][ T430] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 33.400754][ T430] usb 5-1: USB disconnect, device number 6 [ 33.407184][ T430] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM ./strace-static-x86_64: Process 708 attached ./strace-static-x86_64: Process 707 attached [pid 708] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 707] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 708] <... prctl resumed>) = 0 [pid 707] <... prctl resumed>) = 0 [pid 708] setpgid(0, 0 [pid 707] setpgid(0, 0 [pid 708] <... setpgid resumed>) = 0 [pid 707] <... setpgid resumed>) = 0 [pid 708] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 707] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 708] <... openat resumed>) = 3 [pid 707] <... openat resumed>) = 3 [pid 708] write(3, "1000", 4 [pid 707] write(3, "1000", 4 [pid 708] <... write resumed>) = 4 [pid 707] <... write resumed>) = 4 [pid 708] close(3 [pid 707] close(3 [pid 708] <... close resumed>) = 0 [pid 707] <... close resumed>) = 0 [pid 708] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 707] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 708] <... openat resumed>) = 3 [pid 707] <... openat resumed>) = 3 [pid 707] ioctl(3, USB_RAW_IOCTL_INIT [pid 708] ioctl(3, USB_RAW_IOCTL_INIT [pid 707] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 708] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 707] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 708] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 707] <... ioctl resumed>, 0) = 0 [pid 708] <... ioctl resumed>, 0) = 0 [pid 707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 707] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 708] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 33.449854][ T89] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 33.456710][ T89] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 33.466791][ T27] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 33.474106][ T27] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 33.495502][ T27] usb 6-1: USB disconnect, device number 6 [ 33.501480][ T27] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 33.510313][ T89] usb 1-1: USB disconnect, device number 6 [ 33.516239][ T89] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 646] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 9 [pid 646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 100 [pid 646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 4 [pid 689] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 33.709862][ T423] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.739871][ T431] usb 4-1: new high-speed USB device number 7 using dummy_hcd [pid 689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 646] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 689] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 646] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 691] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 646] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 646] <... ioctl resumed>, 0x7fff758e4920) = 8 [ 33.769773][ T429] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 33.789807][ T430] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 707] <... ioctl resumed>, 0x7fff758e5930) = 0 [ 33.879818][ T423] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.888744][ T423] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.896747][ T27] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 33.904145][ T423] usb 2-1: Product: syz [ 33.908104][ T423] usb 2-1: Manufacturer: syz [ 33.912769][ T423] usb 2-1: SerialNumber: syz [pid 707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 646] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 708] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 707] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 646] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 708] <... ioctl resumed>, 0x7fff758e4920) = 18 [ 33.929892][ T89] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 689] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 689] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 691] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 689] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 689] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 9 [pid 691] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 689] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 691] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 689] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 691] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 699] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 689] <... ioctl resumed>, 0x7fff758e4920) = 4 [ 34.099835][ T431] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 646] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 646] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 699] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 691] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 689] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 708] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 707] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 708] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 707] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 699] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 691] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 689] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.149847][ T429] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.160569][ T430] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 708] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 707] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 699] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 691] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 689] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 708] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 707] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 691] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 689] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 708] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 707] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 699] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 691] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 689] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 708] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 707] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 689] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 691] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 34.289891][ T27] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.300942][ T89] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.311692][ T431] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.320488][ T431] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.328266][ T431] usb 4-1: Product: syz [ 34.332692][ T431] usb 4-1: Manufacturer: syz [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 708] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 707] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 699] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 691] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 689] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 689] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 689] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 708] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 707] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 646] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 689] <... ioctl resumed>, 0x7fff758e4920) = 0 [ 34.337097][ T431] usb 4-1: SerialNumber: syz [ 34.349883][ T430] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.358721][ T430] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.366709][ T429] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.375676][ T429] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.384445][ T430] usb 5-1: Product: syz [pid 708] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 707] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 708] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 707] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 708] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 699] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 691] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 707] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 691] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 699] <... ioctl resumed>, 0) = 0 [pid 691] <... ioctl resumed>, 0) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 691] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 699] <... ioctl resumed>, 0) = 0 [pid 691] <... ioctl resumed>, 0) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 699] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 691] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 708] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 707] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 699] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 691] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.388427][ T429] usb 3-1: Product: syz [ 34.392583][ T430] usb 5-1: Manufacturer: syz [ 34.396985][ T430] usb 5-1: SerialNumber: syz [ 34.401605][ T429] usb 3-1: Manufacturer: syz [ 34.405999][ T429] usb 3-1: SerialNumber: syz [pid 707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 708] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 707] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 707] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 708] <... ioctl resumed>, 0x7fff758e4920) = 8 [ 34.489900][ T27] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.498750][ T27] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.506755][ T89] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.515631][ T89] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.523579][ T89] usb 1-1: Product: syz [ 34.527563][ T89] usb 1-1: Manufacturer: syz [ 34.532121][ T27] usb 6-1: Product: syz [pid 708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 707] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 708] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 707] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 708] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 707] <... ioctl resumed>, 0) = 0 [pid 708] <... ioctl resumed>, 0) = 0 [pid 707] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 708] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 707] <... ioctl resumed>, 0) = 0 [pid 707] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 707] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 708] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 708] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 689] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 646] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 689] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 689] <... ioctl resumed>, 0) = 0 [pid 689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 707] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 708] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 689] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 646] <... ioctl resumed>, 0x7fff758e4930) = 28 [ 34.536091][ T27] usb 6-1: Manufacturer: syz [ 34.540656][ T89] usb 1-1: SerialNumber: syz [ 34.545486][ T27] usb 6-1: SerialNumber: syz [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 691] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 691] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 699] <... ioctl resumed>, 0) = 0 [pid 691] <... ioctl resumed>, 0) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 699] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 691] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 699] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 691] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 699] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 691] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 707] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 708] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 707] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 708] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 707] <... ioctl resumed>, 0) = 0 [pid 708] <... ioctl resumed>, 0) = 0 [pid 707] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 708] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 707] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 708] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 707] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 708] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 707] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 708] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 707] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 689] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 646] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 689] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 646] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 689] <... ioctl resumed>, 0xa) = 0 [pid 646] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 689] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 646] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 689] <... ioctl resumed>, 0xb) = 0 [pid 646] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 646] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 708] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 707] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 689] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 646] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 691] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 691] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 699] <... ioctl resumed>, 0xa) = 0 [pid 691] <... ioctl resumed>, 0xa) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 691] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 699] <... ioctl resumed>, 0xb) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 691] <... ioctl resumed>, 0xb) = 0 [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 699] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 691] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 708] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 708] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 708] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 707] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 707] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 707] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 689] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 646] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 708] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 707] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 689] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 646] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 691] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 35.039808][ T423] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.046035][ T423] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.053459][ T423] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 691] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 708] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 707] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 646] close(-1 [pid 689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 646] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 689] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 691] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 699] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 691] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 699] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 691] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 708] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 708] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 707] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 707] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 708] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 646] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 708] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 707] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 707] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 708] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 646] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 707] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 646] exit_group(0 [pid 708] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 707] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 646] <... exit_group resumed>) = ? [pid 646] +++ exited with 0 +++ [pid 415] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=646, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 415] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 415] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 737 ./strace-static-x86_64: Process 737 attached [pid 737] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 737] setpgid(0, 0) = 0 [pid 737] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 737] write(3, "1000", 4) = 4 [pid 737] close(3) = 0 [pid 737] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 737] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 737] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 708] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 707] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [ 35.469850][ T423] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 35.476137][ T423] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 35.488506][ T423] usb 2-1: USB disconnect, device number 7 [ 35.494584][ T431] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.500899][ T431] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.508034][ T431] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [ 35.513742][ T423] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 691] <... ioctl resumed>, 0x7fff758e4930) = 26 [ 35.549818][ T430] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.556073][ T430] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.563547][ T429] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.575017][ T429] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.582558][ T430] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 35.588045][ T429] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 708] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 707] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 708] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 707] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 689] close(-1) = -1 EBADF (Bad file descriptor) [pid 699] close(-1) = -1 EBADF (Bad file descriptor) [pid 691] close(-1) = -1 EBADF (Bad file descriptor) [ 35.679829][ T89] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.686115][ T27] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.692404][ T89] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.692453][ T27] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.707225][ T89] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 35.713120][ T27] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 708] close(-1 [pid 707] close(-1 [pid 708] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 707] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 689] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 689] exit_group(0) = ? [pid 689] +++ exited with 0 +++ [pid 418] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=689, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 418] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 779 ./strace-static-x86_64: Process 779 attached [pid 779] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 779] setpgid(0, 0) = 0 [pid 779] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 779] write(3, "1000", 4) = 4 [pid 779] close(3) = 0 [pid 779] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 779] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 779] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 699] exit_group(0) = ? [pid 699] +++ exited with 0 +++ [pid 419] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=699, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 419] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 781 ./strace-static-x86_64: Process 781 attached [pid 781] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 781] setpgid(0, 0) = 0 [pid 781] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 691] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 691] exit_group(0) = ? [pid 691] +++ exited with 0 +++ [pid 417] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=691, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 417] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 782 [pid 781] <... openat resumed>) = 3 [pid 781] write(3, "1000", 4) = 4 [pid 781] close(3) = 0 [pid 781] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 737] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 781] <... openat resumed>) = 3 [pid 781] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 781] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 781] <... ioctl resumed>, 0) = 0 [pid 781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 35.919799][ T431] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 35.925232][ T423] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 35.935926][ T431] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 35.949441][ T431] usb 4-1: USB disconnect, device number 7 [ 35.958076][ T431] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 782 attached [pid 782] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 782] setpgid(0, 0 [pid 737] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... setpgid resumed>) = 0 [pid 782] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 782] write(3, "1000", 4) = 4 [pid 782] close(3) = 0 [pid 782] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 782] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 782] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 35.966918][ T430] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 35.972998][ T429] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 35.979654][ T429] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 35.991462][ T430] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 36.015865][ T430] usb 5-1: USB disconnect, device number 7 [ 36.029035][ T429] usb 3-1: USB disconnect, device number 7 [ 36.037781][ T430] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 36.046446][ T429] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 36.060410][ T451] ================================================================== [ 36.068283][ T451] BUG: KASAN: use-after-free in worker_thread+0xb14/0x1340 [ 36.075446][ T451] Read of size 8 at addr ffff8881168eac60 by task kworker/1:8/451 [ 36.083077][ T451] [ 36.085253][ T451] CPU: 1 PID: 451 Comm: kworker/1:8 Not tainted 5.15.73-syzkaller-04348-g44b8b2ac1d96 #0 [ 36.094884][ T451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 36.104783][ T451] Workqueue: 0x0 (mm_percpu_wq) [ 36.109550][ T451] Call Trace: [ 36.112674][ T451] [ 36.115451][ T451] dump_stack_lvl+0x151/0x1b7 [ 36.119963][ T451] ? bfq_pos_tree_add_move+0x43e/0x43e [ 36.125261][ T451] ? __wake_up_klogd+0xd9/0x110 [ 36.129948][ T451] ? panic+0x727/0x727 [ 36.133859][ T451] print_address_description+0x87/0x3d0 [ 36.139236][ T451] kasan_report+0x1a6/0x1f0 [ 36.143572][ T451] ? worker_thread+0xb14/0x1340 [ 36.148259][ T451] ? worker_thread+0xb14/0x1340 [ 36.152945][ T451] __asan_report_load8_noabort+0x14/0x20 [ 36.158413][ T451] worker_thread+0xb14/0x1340 [ 36.162930][ T451] ? schedule+0x142/0x1f0 [ 36.167094][ T451] kthread+0x41c/0x500 [ 36.171005][ T451] ? worker_clr_flags+0x180/0x180 [ 36.175859][ T451] ? kthread_blkcg+0xd0/0xd0 [ 36.180284][ T451] ret_from_fork+0x1f/0x30 [ 36.184541][ T451] [ 36.187406][ T451] [ 36.189570][ T451] Allocated by task 431: [ 36.193676][ T451] ____kasan_kmalloc+0xdc/0x110 [ 36.198338][ T451] __kasan_kmalloc+0x9/0x10 [ 36.202678][ T451] __kmalloc+0x203/0x350 [ 36.206755][ T451] kvmalloc_node+0x82/0x130 [ 36.211095][ T451] alloc_netdev_mqs+0x8c/0xc80 [ 36.215694][ T451] alloc_etherdev_mqs+0x33/0x40 [ 36.220385][ T451] usbnet_probe+0x1c2/0x2750 [ 36.224808][ T451] usb_probe_interface+0x632/0xae0 [ 36.229755][ T451] really_probe+0x28d/0x970 [ 36.234093][ T451] __driver_probe_device+0x1b7/0x290 [ 36.239216][ T451] driver_probe_device+0x54/0x3d0 [ 36.244087][ T451] __device_attach_driver+0x2bf/0x470 [ 36.249282][ T451] bus_for_each_drv+0x18a/0x210 [ 36.253971][ T451] __device_attach+0x32b/0x530 [ 36.258571][ T451] device_initial_probe+0x1a/0x20 [ 36.263431][ T451] bus_probe_device+0xbc/0x1f0 [ 36.268033][ T451] device_add+0xb1e/0xef0 [ 36.272195][ T451] usb_set_configuration+0x1a91/0x2020 [ 36.277576][ T451] usb_generic_driver_probe+0x89/0x150 [ 36.282873][ T451] usb_probe_device+0x140/0x240 [ 36.287556][ T451] really_probe+0x28d/0x970 [ 36.291900][ T451] __driver_probe_device+0x1b7/0x290 [ 36.297020][ T451] driver_probe_device+0x54/0x3d0 [ 36.301879][ T451] __device_attach_driver+0x2bf/0x470 [ 36.307088][ T451] bus_for_each_drv+0x18a/0x210 [ 36.311773][ T451] __device_attach+0x32b/0x530 [ 36.316372][ T451] device_initial_probe+0x1a/0x20 [ 36.321232][ T451] bus_probe_device+0xbc/0x1f0 [ 36.325832][ T451] device_add+0xb1e/0xef0 [ 36.330000][ T451] usb_new_device+0x1012/0x1ba0 [ 36.334684][ T451] hub_event+0x2c85/0x5160 [ 36.338940][ T451] process_one_work+0x6db/0xc00 [ 36.343624][ T451] worker_thread+0xe94/0x1340 [ 36.348139][ T451] kthread+0x41c/0x500 [ 36.352043][ T451] ret_from_fork+0x1f/0x30 [ 36.356298][ T451] [ 36.358470][ T451] Freed by task 431: [ 36.362200][ T451] kasan_set_track+0x4c/0x70 [ 36.366625][ T451] kasan_set_free_info+0x23/0x40 [ 36.371407][ T451] ____kasan_slab_free+0x126/0x160 [ 36.376348][ T451] __kasan_slab_free+0x11/0x20 [ 36.380948][ T451] slab_free_freelist_hook+0xc9/0x1a0 [ 36.386154][ T451] kfree+0xc8/0x210 [ 36.389799][ T451] kvfree+0x35/0x40 [ 36.393445][ T451] netdev_freemem+0x3e/0x60 [ 36.397787][ T451] netdev_release+0x79/0xa0 [ 36.402128][ T451] device_release+0x9c/0x1d0 [ 36.406552][ T451] kobject_put+0x163/0x240 [ 36.410807][ T451] put_device+0x1f/0x30 [ 36.414809][ T451] free_netdev+0x365/0x450 [ 36.419048][ T451] usbnet_disconnect+0x277/0x3b0 [ 36.423825][ T451] usb_unbind_interface+0x20f/0x8e0 [ 36.428858][ T451] device_release_driver_internal+0x528/0x7e0 [ 36.434759][ T451] device_release_driver+0x19/0x20 [ 36.439704][ T451] bus_remove_device+0x2de/0x340 [ 36.444480][ T451] device_del+0x64e/0xec0 [ 36.448644][ T451] usb_disable_device+0x3a4/0x710 [ 36.453507][ T451] usb_disconnect+0x342/0x880 [ 36.458023][ T451] hub_event+0x1d59/0x5160 [ 36.462273][ T451] process_one_work+0x6db/0xc00 [ 36.466958][ T451] worker_thread+0xe94/0x1340 [ 36.471470][ T451] kthread+0x41c/0x500 [ 36.475376][ T451] ret_from_fork+0x1f/0x30 [ 36.479626][ T451] [ 36.481800][ T451] Last potentially related work creation: [ 36.487361][ T451] kasan_save_stack+0x3b/0x60 [ 36.491864][ T451] __kasan_record_aux_stack+0xd3/0xf0 [ 36.497076][ T451] kasan_record_aux_stack_noalloc+0xb/0x10 [ 36.502716][ T451] insert_work+0x56/0x340 [ 36.506880][ T451] __queue_work+0x934/0xcf0 [ 36.511217][ T451] queue_work_on+0xf2/0x170 [ 36.515559][ T451] usbnet_link_change+0xe6/0x100 [ 36.520505][ T451] usbnet_probe+0x1cf3/0x2750 [ 36.525017][ T451] usb_probe_interface+0x632/0xae0 [ 36.529967][ T451] really_probe+0x28d/0x970 [ 36.534317][ T451] __driver_probe_device+0x1b7/0x290 [ 36.539425][ T451] driver_probe_device+0x54/0x3d0 [ 36.544289][ T451] __device_attach_driver+0x2bf/0x470 [ 36.549583][ T451] bus_for_each_drv+0x18a/0x210 [ 36.554268][ T451] __device_attach+0x32b/0x530 [ 36.558870][ T451] device_initial_probe+0x1a/0x20 [ 36.563729][ T451] bus_probe_device+0xbc/0x1f0 [ 36.568330][ T451] device_add+0xb1e/0xef0 [ 36.572500][ T451] usb_set_configuration+0x1a91/0x2020 [ 36.577789][ T451] usb_generic_driver_probe+0x89/0x150 [ 36.583081][ T451] usb_probe_device+0x140/0x240 [ 36.587766][ T451] really_probe+0x28d/0x970 [ 36.592107][ T451] __driver_probe_device+0x1b7/0x290 [ 36.597231][ T451] driver_probe_device+0x54/0x3d0 [ 36.602093][ T451] __device_attach_driver+0x2bf/0x470 [ 36.607297][ T451] bus_for_each_drv+0x18a/0x210 [ 36.611984][ T451] __device_attach+0x32b/0x530 [ 36.616586][ T451] device_initial_probe+0x1a/0x20 [ 36.621445][ T451] bus_probe_device+0xbc/0x1f0 [ 36.626044][ T451] device_add+0xb1e/0xef0 [ 36.630214][ T451] usb_new_device+0x1012/0x1ba0 [ 36.634894][ T451] hub_event+0x2c85/0x5160 [ 36.639148][ T451] process_one_work+0x6db/0xc00 [ 36.643834][ T451] worker_thread+0xe94/0x1340 [ 36.648348][ T451] kthread+0x41c/0x500 [ 36.652256][ T451] ret_from_fork+0x1f/0x30 [ 36.656514][ T451] [ 36.658676][ T451] The buggy address belongs to the object at ffff8881168ea000 [ 36.658676][ T451] which belongs to the cache kmalloc-4k of size 4096 [ 36.672568][ T451] The buggy address is located 3168 bytes inside of [ 36.672568][ T451] 4096-byte region [ffff8881168ea000, ffff8881168eb000) [ 36.685846][ T451] The buggy address belongs to the page: [ 36.691318][ T451] page:ffffea00045a3a00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1168e8 [ 36.701387][ T451] head:ffffea00045a3a00 order:3 compound_mapcount:0 compound_pincount:0 [ 36.709539][ T451] flags: 0x4000000000010200(slab|head|zone=1) [ 36.715445][ T451] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100043380 [ 36.723864][ T451] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 36.732278][ T451] page dumped because: kasan: bad access detected [ 36.738530][ T451] page_owner tracks the page as allocated [ 36.744082][ T451] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 224, ts 3577000914, free_ts 0 [ 36.761963][ T451] post_alloc_hook+0x1ab/0x1b0 [ 36.766562][ T451] get_page_from_freelist+0x38b/0x400 [ 36.771771][ T451] __alloc_pages+0x3a8/0x7c0 [ 36.776197][ T451] allocate_slab+0x62/0x580 [ 36.780540][ T451] ___slab_alloc+0x2e2/0x6f0 [ 36.784974][ T451] __slab_alloc+0x4a/0x90 [ 36.789126][ T451] kmem_cache_alloc_trace+0x214/0x310 [ 36.794333][ T451] kernfs_iop_get_link+0x65/0x590 [ 36.799194][ T451] vfs_readlink+0x177/0x420 [ 36.803539][ T451] do_readlinkat+0x28f/0x3b0 [ 36.808168][ T451] __x64_sys_readlink+0x7f/0x90 [ 36.812848][ T451] do_syscall_64+0x44/0xd0 [ 36.817106][ T451] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 36.822835][ T451] page_owner free stack trace missing [ 36.828038][ T451] [ 36.830218][ T451] Memory state around the buggy address: [ 36.835684][ T451] ffff8881168eab00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 36.843581][ T451] ffff8881168eab80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 36.851481][ T451] >ffff8881168eac00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 36.859373][ T451] ^ [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 708] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 707] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 708] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 707] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 708] exit_group(0 [pid 707] exit_group(0 [pid 708] <... exit_group resumed>) = ? [pid 707] <... exit_group resumed>) = ? [pid 708] +++ exited with 0 +++ [pid 707] +++ exited with 0 +++ [pid 421] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=707, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=708, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 421] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 421] <... clone resumed>, child_tidptr=0x5555573585d0) = 848 [pid 413] <... clone resumed>, child_tidptr=0x5555573585d0) = 849 ./strace-static-x86_64: Process 849 attached ./strace-static-x86_64: Process 848 attached [pid 849] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 848] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 849] setpgid(0, 0) = 0 [pid 848] <... prctl resumed>) = 0 [pid 849] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 848] setpgid(0, 0 [pid 849] write(3, "1000", 4) = 4 [pid 848] <... setpgid resumed>) = 0 [pid 849] close(3) = 0 [pid 848] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 849] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 848] <... openat resumed>) = 3 [pid 849] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 848] write(3, "1000", 4 [pid 849] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 848] <... write resumed>) = 4 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 848] close(3 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] <... close resumed>) = 0 [pid 848] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 848] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 848] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 36.866409][ T451] ffff8881168eac80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 36.874302][ T451] ffff8881168ead00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 36.882202][ T451] ================================================================== [ 36.890095][ T451] Disabling lock debugging due to kernel taint [ 36.979874][ T27] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 36.987123][ T27] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 36.997088][ T89] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 37.004249][ T89] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 37.021516][ T27] usb 6-1: USB disconnect, device number 7 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [ 37.027811][ T89] usb 1-1: USB disconnect, device number 7 [ 37.033737][ T27] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 37.042215][ T89] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 9 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 100 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 37.149851][ T423] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 4 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 737] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 737] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 37.199851][ T431] usb 4-1: new high-speed USB device number 8 using dummy_hcd [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 781] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 737] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [ 37.309773][ T429] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 37.317369][ T430] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 37.324720][ T423] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.333735][ T423] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.341555][ T423] usb 2-1: Product: syz [ 37.345525][ T423] usb 2-1: Manufacturer: syz [ 37.350082][ T423] usb 2-1: SerialNumber: syz [pid 848] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 848] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 849] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] <... ioctl resumed>, 0x7fff758e4920) = 18 [ 37.439786][ T27] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 37.479835][ T89] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 782] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 779] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 781] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 779] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 782] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 737] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 781] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 779] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7fff758e4920) = 9 [ 37.569865][ T431] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 781] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 779] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 782] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 781] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 779] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 781] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 848] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 782] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 781] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 782] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 781] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 779] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 848] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 782] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 37.669809][ T429] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.699872][ T430] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 781] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 779] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 849] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 848] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 782] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 849] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 781] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 848] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 782] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 781] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 37.749853][ T431] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.759097][ T431] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.767081][ T431] usb 4-1: Product: syz [ 37.771208][ T431] usb 4-1: Manufacturer: syz [ 37.775641][ T431] usb 4-1: SerialNumber: syz [pid 781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 782] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 779] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 849] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 781] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 737] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 779] <... ioctl resumed>, 0) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 737] <... ioctl resumed>, 0xa) = 0 [pid 779] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 737] <... ioctl resumed>, 0xb) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 779] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 849] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 848] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 782] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 781] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 737] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 781] <... ioctl resumed>, 0x7fff758e5930) = 0 [ 37.799852][ T27] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 849] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 848] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 781] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] <... ioctl resumed>, 0x7fff758e5930) = 0 [ 37.849917][ T429] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.858869][ T89] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.869498][ T429] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.877345][ T430] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.886221][ T430] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.894052][ T429] usb 3-1: Product: syz [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 848] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 849] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 848] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 848] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 782] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 781] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 781] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 781] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 781] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 781] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 849] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 848] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 782] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 781] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.898000][ T429] usb 3-1: Manufacturer: syz [ 37.902551][ T430] usb 5-1: Product: syz [ 37.906427][ T430] usb 5-1: Manufacturer: syz [ 37.910903][ T429] usb 3-1: SerialNumber: syz [ 37.915545][ T430] usb 5-1: SerialNumber: syz [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 848] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 849] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 848] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [ 37.979860][ T27] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.988842][ T27] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.996841][ T27] usb 6-1: Product: syz [ 38.001005][ T27] usb 6-1: Manufacturer: syz [ 38.005408][ T27] usb 6-1: SerialNumber: syz [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 849] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 779] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 737] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 849] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [ 38.039894][ T89] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.049017][ T89] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.057415][ T89] usb 1-1: Product: syz [ 38.061447][ T89] usb 1-1: Manufacturer: syz [ 38.065814][ T89] usb 1-1: SerialNumber: syz [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 781] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 781] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 781] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 781] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 782] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 781] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 737] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 848] <... ioctl resumed>, 0) = 0 [pid 737] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 848] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 737] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 848] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 779] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 848] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 737] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 781] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 781] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 781] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 782] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 781] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 848] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 779] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 737] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 848] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [ 38.489821][ T423] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.496074][ T423] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.503399][ T423] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 782] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 781] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 737] close(-1) = -1 EBADF (Bad file descriptor) [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 28 [pid 779] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 28 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 781] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 781] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 782] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 781] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 781] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 782] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 781] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 781] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 782] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 781] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 737] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 737] exit_group(0) = ? [pid 737] +++ exited with 0 +++ [pid 415] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=737, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 415] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 415] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 910 ./strace-static-x86_64: Process 910 attached [pid 910] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 910] setpgid(0, 0) = 0 [pid 910] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 910] write(3, "1000", 4) = 4 [pid 910] close(3) = 0 [pid 910] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 910] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 910] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 779] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [pid 848] <... ioctl resumed>, 0x7fff758e4930) = 0 [ 38.899836][ T423] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 38.907927][ T423] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 38.921526][ T431] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.927777][ T431] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.936372][ T423] usb 2-1: USB disconnect, device number 8 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [ 38.950083][ T423] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 38.958500][ T431] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 781] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [pid 781] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] close(-1) = -1 EBADF (Bad file descriptor) [pid 848] <... ioctl resumed>, 0x7fff758e4930) = 26 [ 39.059867][ T429] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.066124][ T429] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.073510][ T430] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.080080][ T430] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.087261][ T430] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 39.093037][ T429] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [ 39.129846][ T27] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.136163][ T27] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.143562][ T27] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [ 39.209801][ T89] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.216042][ T89] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.223495][ T89] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 782] close(-1 [pid 781] close(-1 [pid 782] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 781] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 848] close(-1 [pid 779] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 848] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 779] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 779] exit_group(0) = ? [pid 779] +++ exited with 0 +++ [pid 418] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=779, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 418] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 418] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 953 ./strace-static-x86_64: Process 953 attached [pid 953] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 953] setpgid(0, 0) = 0 [pid 953] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 953] write(3, "1000", 4) = 4 [pid 953] close(3) = 0 [pid 953] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 953] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 953] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 910] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [ 39.329779][ T423] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 39.339897][ T431] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 39.347701][ T431] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 39.365585][ T431] usb 4-1: USB disconnect, device number 8 [ 39.374030][ T431] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 849] close(-1) = -1 EBADF (Bad file descriptor) [pid 782] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 781] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 782] exit_group(0 [pid 781] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 782] <... exit_group resumed>) = ? [pid 781] exit_group(0 [pid 782] +++ exited with 0 +++ [pid 781] <... exit_group resumed>) = ? [pid 781] +++ exited with 0 +++ [pid 417] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=782, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 419] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=781, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 419] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 417] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 419] <... clone resumed>, child_tidptr=0x5555573585d0) = 977 [pid 417] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 978 ./strace-static-x86_64: Process 977 attached [pid 977] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 977] setpgid(0, 0) = 0 [pid 977] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 977] write(3, "1000", 4) = 4 [pid 977] close(3) = 0 [pid 977] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 977] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 977] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 978 attached [pid 978] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 978] setpgid(0, 0) = 0 [pid 978] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 978] write(3, "1000", 4) = 4 [pid 978] close(3) = 0 [pid 978] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 978] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 978] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 848] exit_group(0) = ? [pid 848] +++ exited with 0 +++ [pid 421] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=848, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 421] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 983 [ 39.489826][ T429] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 39.495293][ T430] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 39.502379][ T429] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 39.503638][ T430] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 39.526525][ T429] usb 3-1: USB disconnect, device number 8 ./strace-static-x86_64: Process 983 attached [pid 983] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 983] setpgid(0, 0) = 0 [pid 983] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 983] write(3, "1000", 4) = 4 [pid 983] close(3) = 0 [pid 983] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 983] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 983] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 910] <... ioctl resumed>, 0x7fff758e5930) = 0 [ 39.532704][ T429] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 39.541324][ T27] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 39.547926][ T27] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 39.562943][ T430] usb 5-1: USB disconnect, device number 8 [ 39.580874][ T27] usb 6-1: USB disconnect, device number 8 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 849] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 849] exit_group(0) = ? [pid 849] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=849, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 413] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 992 ./strace-static-x86_64: Process 992 attached [pid 992] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 992] setpgid(0, 0) = 0 [pid 910] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 992] write(3, "1000", 4) = 4 [pid 992] close(3) = 0 [pid 992] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 992] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 992] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 39.590191][ T430] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 39.598555][ T27] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 910] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 39.639810][ T89] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 39.646409][ T89] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 39.661112][ T89] usb 1-1: USB disconnect, device number 8 [ 39.668122][ T89] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 100 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 4 [ 39.689850][ T423] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 953] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 910] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 953] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 910] <... ioctl resumed>, 0x7fff758e5930) = 0 [ 39.749890][ T431] usb 4-1: new high-speed USB device number 9 using dummy_hcd [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [ 39.859964][ T423] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.868864][ T423] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.876908][ T423] usb 2-1: Product: syz [ 39.880987][ T423] usb 2-1: Manufacturer: syz [ 39.885289][ T423] usb 2-1: SerialNumber: syz [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [pid 978] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [ 39.929798][ T429] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 977] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 953] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 977] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 953] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 39.979799][ T430] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 40.009789][ T27] usb 6-1: new high-speed USB device number 9 using dummy_hcd [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 953] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 953] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 953] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 100 [ 40.049801][ T89] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 910] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 953] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 910] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 953] <... ioctl resumed>, 0x7fff758e4920) = 4 [ 40.109817][ T431] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 953] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 953] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 977] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 953] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 977] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 953] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 978] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 977] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 953] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 977] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 983] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 978] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 977] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 983] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 978] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 977] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 953] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 953] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 40.279876][ T431] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.288720][ T431] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.296763][ T429] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.307601][ T431] usb 4-1: Product: syz [ 40.311741][ T431] usb 4-1: Manufacturer: syz [ 40.316149][ T431] usb 4-1: SerialNumber: syz [pid 953] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 992] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 983] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 953] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 977] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 910] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 983] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 978] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 977] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.339977][ T430] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 977] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 978] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 992] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 100 [pid 978] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 977] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 983] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.379836][ T27] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 983] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 978] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 977] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.429914][ T89] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 983] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 978] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 977] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 992] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 983] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.479859][ T429] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.488694][ T429] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.496959][ T429] usb 3-1: Product: syz [ 40.501330][ T429] usb 3-1: Manufacturer: syz [ 40.505729][ T429] usb 3-1: SerialNumber: syz [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 983] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 978] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 977] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] <... ioctl resumed>, 0) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [pid 992] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 983] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [ 40.529869][ T430] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.538709][ T430] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.547082][ T430] usb 5-1: Product: syz [ 40.551918][ T430] usb 5-1: Manufacturer: syz [ 40.556317][ T430] usb 5-1: SerialNumber: syz [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 953] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 977] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 992] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 983] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 977] <... ioctl resumed>, 0) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 910] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 992] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 977] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [ 40.579916][ T27] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.589241][ T27] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.597617][ T27] usb 6-1: Product: syz [ 40.602210][ T27] usb 6-1: Manufacturer: syz [ 40.606613][ T27] usb 6-1: SerialNumber: syz [ 40.619868][ T89] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [pid 992] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [ 40.628711][ T89] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.636775][ T89] usb 1-1: Product: syz [ 40.640899][ T89] usb 1-1: Manufacturer: syz [ 40.645283][ T89] usb 1-1: SerialNumber: syz [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 910] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 953] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 977] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 910] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 977] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 953] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 910] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 977] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [ 41.029856][ T423] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.036470][ T423] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.044268][ T423] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 28 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 910] close(-1) = -1 EBADF (Bad file descriptor) [pid 953] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 28 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 28 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 28 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 910] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 910] exit_group(0) = ? [pid 910] +++ exited with 0 +++ [pid 415] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=910, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 415] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 415] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1001 attached , child_tidptr=0x5555573585d0) = 1001 [pid 1001] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1001] setpgid(0, 0) = 0 [pid 1001] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1001] write(3, "1000", 4) = 4 [pid 1001] close(3) = 0 [pid 1001] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1001] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 1001] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 953] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 977] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [ 41.449801][ T423] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 41.456168][ T423] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 41.466275][ T431] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.473112][ T431] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.489555][ T423] usb 2-1: USB disconnect, device number 9 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [ 41.495453][ T423] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 41.503902][ T431] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [pid 953] close(-1) = -1 EBADF (Bad file descriptor) [pid 977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [ 41.649813][ T429] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.656482][ T429] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.664660][ T429] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [ 41.699807][ T430] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.706090][ T430] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.713321][ T430] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [ 41.749849][ T27] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.756158][ T27] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.763596][ T27] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 41.789808][ T89] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 978] close(-1) = -1 EBADF (Bad file descriptor) [ 41.796312][ T89] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.803778][ T89] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 953] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 953] exit_group(0) = ? [pid 953] +++ exited with 0 +++ [pid 418] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=953, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 418] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 1043 ./strace-static-x86_64: Process 1043 attached [pid 1043] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1043] setpgid(0, 0) = 0 [pid 1043] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1043] write(3, "1000", 4) = 4 [pid 1043] close(3) = 0 [pid 1043] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1043] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 1043] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 977] close(-1) = -1 EBADF (Bad file descriptor) [pid 1001] <... ioctl resumed>, 0x7fff758e5930) = 0 [ 41.879818][ T431] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 41.885782][ T423] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 41.894042][ T431] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 41.911016][ T431] usb 4-1: USB disconnect, device number 9 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] close(-1) = -1 EBADF (Bad file descriptor) [ 41.924275][ T431] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 992] close(-1) = -1 EBADF (Bad file descriptor) [pid 978] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 978] exit_group(0) = ? [pid 978] +++ exited with 0 +++ [pid 417] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=978, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 417] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 1074 ./strace-static-x86_64: Process 1074 attached [pid 1074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1074] setpgid(0, 0) = 0 [pid 1074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1074] write(3, "1000", 4) = 4 [pid 1074] close(3) = 0 [pid 1074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 1074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 977] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 977] exit_group(0) = ? [pid 977] +++ exited with 0 +++ [pid 419] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=977, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 419] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 1080 ./strace-static-x86_64: Process 1080 attached [pid 1080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1080] setpgid(0, 0) = 0 [pid 1080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1080] write(3, "1000", 4) = 4 [pid 1080] close(3) = 0 [pid 1080] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1080] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 1080] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 42.069811][ T429] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 42.077230][ T429] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 42.089609][ T429] usb 3-1: USB disconnect, device number 9 [ 42.108065][ T429] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 983] exit_group(0) = ? [pid 983] +++ exited with 0 +++ [pid 421] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=983, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1001] <... ioctl resumed>, 0x7fff758e5930) = 0 [ 42.116571][ T430] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 42.123878][ T430] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 42.139033][ T430] usb 5-1: USB disconnect, device number 9 [ 42.145295][ T430] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 42.160404][ T27] cdc_ncm 6-1:1.0: setting tx_max = 184 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 1088 ./strace-static-x86_64: Process 1088 attached [pid 1088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1088] setpgid(0, 0) = 0 [pid 1088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1088] write(3, "1000", 4) = 4 [pid 1088] close(3) = 0 [pid 1088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 1088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1001] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 992] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 992] exit_group(0) = ? [pid 992] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=992, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 413] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1090 attached , child_tidptr=0x5555573585d0) = 1090 [pid 1090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1090] setpgid(0, 0) = 0 [pid 1090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1090] write(3, "1000", 4) = 4 [pid 1090] close(3) = 0 [pid 1090] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1090] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 1090] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 42.167065][ T27] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 42.189289][ T27] usb 6-1: USB disconnect, device number 9 [ 42.195172][ T27] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1001] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 42.219875][ T89] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 42.226588][ T89] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 42.242097][ T89] usb 1-1: USB disconnect, device number 9 [ 42.248439][ T89] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 100 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 42.269802][ T423] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 4 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1043] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1001] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1043] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 1001] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [ 42.319948][ T431] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [ 42.439903][ T423] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.449518][ T423] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.457997][ T423] usb 2-1: Product: syz [ 42.462273][ T423] usb 2-1: Manufacturer: syz [ 42.466669][ T423] usb 2-1: SerialNumber: syz [pid 1074] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1080] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1043] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 42.529866][ T429] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 42.559812][ T430] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 1043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1080] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 1043] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 1043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1043] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 1043] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1090] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1043] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 42.599888][ T27] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 42.639868][ T89] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 1043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1090] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 1043] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1043] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 1001] <... ioctl resumed>, 0x7fff758e4930) = 0 [ 42.679836][ T431] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 1043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1043] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 1043] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1080] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1074] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1043] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1043] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1074] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1080] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 1080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1080] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1074] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1088] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1080] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 1074] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 1080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1043] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1043] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [ 42.849847][ T431] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.858834][ T431] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.866723][ T431] usb 4-1: Product: syz [ 42.870687][ T431] usb 4-1: Manufacturer: syz [ 42.875061][ T431] usb 4-1: SerialNumber: syz [pid 1043] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1090] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1088] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 1080] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1074] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1043] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 42.889849][ T429] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1090] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 1088] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1080] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 1074] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1001] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1088] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1090] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1080] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1074] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1090] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 1088] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1080] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 1074] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1090] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1088] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 1080] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1074] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 42.939909][ T430] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.959870][ T27] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1090] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 1088] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1080] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1074] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1090] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1080] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1074] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1088] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1090] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 1080] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1074] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 43.029852][ T89] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1090] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1080] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1088] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1090] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1080] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [ 43.079884][ T429] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.088980][ T429] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.096926][ T429] usb 3-1: Product: syz [ 43.100980][ T429] usb 3-1: Manufacturer: syz [ 43.105343][ T429] usb 3-1: SerialNumber: syz [ 43.119895][ T430] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1088] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1074] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1090] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1043] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1074] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1090] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1001] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 1090] <... ioctl resumed>, 0x7fff758e5930) = 0 [ 43.128913][ T430] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.136856][ T27] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.145858][ T430] usb 5-1: Product: syz [ 43.150572][ T27] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.158386][ T27] usb 6-1: Product: syz [ 43.162540][ T430] usb 5-1: Manufacturer: syz [ 43.166945][ T430] usb 5-1: SerialNumber: syz [ 43.172301][ T27] usb 6-1: Manufacturer: syz [pid 1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 1088] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1080] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1080] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1088] <... ioctl resumed>, 0) = 0 [pid 1080] <... ioctl resumed>, 0) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1080] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1088] <... ioctl resumed>, 0) = 0 [pid 1080] <... ioctl resumed>, 0) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1080] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1088] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 1080] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1080] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1088] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 1080] <... ioctl resumed>, 0x7fff758e4920) = 0 [ 43.176727][ T27] usb 6-1: SerialNumber: syz [ 43.199908][ T89] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.208776][ T89] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.216657][ T89] usb 1-1: Product: syz [pid 1090] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [ 43.228315][ T89] usb 1-1: Manufacturer: syz [ 43.232824][ T89] usb 1-1: SerialNumber: syz [pid 1043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1043] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1074] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1080] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1080] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 1080] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 1080] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1088] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1080] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1043] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 1074] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 1080] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1080] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1088] <... ioctl resumed>, 0xa) = 0 [pid 1080] <... ioctl resumed>, 0xa) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1080] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1088] <... ioctl resumed>, 0xb) = 0 [pid 1080] <... ioctl resumed>, 0xb) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1080] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1088] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1080] <... ioctl resumed>, 0x7fff758e4930) = 0 [ 43.609831][ T423] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.616089][ T423] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.623677][ T31] audit: type=1400 audit(1665901663.129:67): avc: denied { remove_name } for pid=164 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 43.623978][ T423] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [ 43.650954][ T31] audit: type=1400 audit(1665901663.129:68): avc: denied { rename } for pid=164 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 1043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 1043] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 28 [pid 1043] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1001] close(-1) = -1 EBADF (Bad file descriptor) [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 1080] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1088] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 1080] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 28 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1074] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1074] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1001] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 1001] exit_group(0) = ? [pid 1001] +++ exited with 0 +++ [pid 415] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1001, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 415] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 1132 ./strace-static-x86_64: Process 1132 attached [pid 1132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1132] setpgid(0, 0) = 0 [pid 1132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1132] write(3, "1000", 4) = 4 [pid 1132] close(3) = 0 [pid 1132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 1132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1043] <... ioctl resumed>, 0x7fff758e4930) = 26 [ 44.019820][ T431] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.026617][ T431] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.034029][ T423] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 44.040410][ T431] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 44.046475][ T423] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 44.064020][ T423] usb 2-1: USB disconnect, device number 10 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1080] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 1088] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 1080] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1080] <... ioctl resumed>, 0x7f6d0b35e88c) = 10 [pid 1088] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 1080] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1080] <... ioctl resumed>, 0x7f6d0b35e89c) = 11 [pid 1080] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1088] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1080] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [ 44.071278][ T423] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 1043] close(-1 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1043] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 1074] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1080] <... ioctl resumed>, 0x7fff758e5940) = 0 [ 44.239815][ T429] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.246258][ T429] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.254261][ T429] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1088] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 1080] <... ioctl resumed>, 0x7fff758e4930) = 26 [pid 1090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4930) = 26 [ 44.319879][ T430] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.326243][ T27] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.332694][ T430] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.339941][ T27] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.347239][ T430] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 44.352741][ T27] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 44.359847][ T89] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1043] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 1043] exit_group(0) = ? [pid 1043] +++ exited with 0 +++ [pid 418] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1043, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 418] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 1175 ./strace-static-x86_64: Process 1175 attached [pid 1175] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1175] setpgid(0, 0) = 0 [pid 1175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 44.366126][ T89] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.373372][ T89] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1175] write(3, "1000", 4) = 4 [pid 1175] close(3) = 0 [pid 1175] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1175] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 1175] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] close(-1) = -1 EBADF (Bad file descriptor) [pid 1132] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] close(-1) = -1 EBADF (Bad file descriptor) [ 44.439824][ T431] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 44.446529][ T431] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 44.456610][ T423] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 44.473387][ T431] usb 4-1: USB disconnect, device number 10 [ 44.479378][ T431] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1080] close(-1) = -1 EBADF (Bad file descriptor) [pid 1090] close(-1) = -1 EBADF (Bad file descriptor) [pid 1074] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 1074] exit_group(0) = ? [pid 1074] +++ exited with 0 +++ [pid 417] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1074, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 417] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 1215 ./strace-static-x86_64: Process 1215 attached [pid 1215] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1215] setpgid(0, 0) = 0 [pid 1215] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1215] write(3, "1000", 4) = 4 [pid 1215] close(3) = 0 [pid 1215] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1215] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 1215] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 1088] exit_group(0) = ? [pid 1088] +++ exited with 0 +++ [pid 421] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 421] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 1080] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 421] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1080] <... ioctl resumed>, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 421] <... clone resumed>, child_tidptr=0x5555573585d0) = 1218 ./strace-static-x86_64: Process 1218 attached [pid 1080] exit_group(0 [pid 1218] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1080] <... exit_group resumed>) = ? [pid 1218] <... prctl resumed>) = 0 [pid 1218] setpgid(0, 0) = 0 [ 44.659898][ T429] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 44.668315][ T429] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 44.680476][ T429] usb 3-1: USB disconnect, device number 10 [ 44.687960][ T429] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1080] +++ exited with 0 +++ [pid 1132] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 419] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1080, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1218] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1218] write(3, "1000", 4) = 4 [pid 1218] close(3) = 0 [pid 1218] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1218] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 1218] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 1219 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 1219 attached [pid 1219] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1219] setpgid(0, 0) = 0 [pid 1219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1219] write(3, "1000", 4) = 4 [pid 1219] close(3) = 0 [pid 1219] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1219] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 1219] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1132] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1090] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = -1 EBADF (Bad file descriptor) [pid 1090] exit_group(0) = ? [pid 1090] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1090, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573585d0) = 1220 [pid 1132] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 1220 attached [pid 1220] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1220] setpgid(0, 0) = 0 [ 44.729898][ T430] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 44.736630][ T27] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 44.742664][ T430] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 44.754146][ T27] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 44.766436][ T430] usb 5-1: USB disconnect, device number 10 [ 44.772243][ T89] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 1220] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1220] write(3, "1000", 4) = 4 [pid 1220] close(3) = 0 [pid 1220] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1220] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff758e5930) = 0 [pid 1220] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1132] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 100 [ 44.781079][ T89] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 44.791688][ T430] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 44.800812][ T27] usb 6-1: USB disconnect, device number 10 [ 44.806697][ T27] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 44.816773][ T89] usb 1-1: USB disconnect, device number 10 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 4 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1175] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1132] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1175] <... ioctl resumed>, 0x7fff758e4920) = 18 [ 44.824436][ T89] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 44.832660][ T423] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.869814][ T431] usb 4-1: new high-speed USB device number 11 using dummy_hcd [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1132] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [ 44.999805][ T423] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.008670][ T423] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.016672][ T423] usb 2-1: Product: syz [ 45.020695][ T423] usb 2-1: Manufacturer: syz [ 45.025075][ T423] usb 2-1: SerialNumber: syz [pid 1215] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1175] <... ioctl resumed>, 0x7fff758e5930) = 0 [ 45.079881][ T429] usb 3-1: new high-speed USB device number 11 using dummy_hcd [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 18 [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 9 [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1175] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1220] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1218] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1175] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1220] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 1220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1218] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 1132] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1175] <... ioctl resumed>, 0x7fff758e4920) = 4 [ 45.209808][ T430] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 45.229858][ T431] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.240581][ T89] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 45.247933][ T27] usb 6-1: new high-speed USB device number 11 using dummy_hcd [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5930) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1175] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1215] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1175] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1175] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1215] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1175] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 100 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1215] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1175] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1175] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1219] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 1215] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 1175] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 45.409823][ T431] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.418685][ T431] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.426786][ T431] usb 4-1: Product: syz [ 45.430901][ T431] usb 4-1: Manufacturer: syz [ 45.435295][ T431] usb 4-1: SerialNumber: syz [ 45.439803][ T429] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1220] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1215] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1132] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1220] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 1218] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 1215] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1220] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1218] <... ioctl resumed>, 0x7fff758e4920) = 18 [pid 1220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1215] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1220] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 1218] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1220] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1219] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 1215] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1218] <... ioctl resumed>, 0x7fff758e4920) = 9 [pid 1220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1220] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 1215] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1218] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 1218] <... ioctl resumed>, 0x7fff758e4920) = 100 [pid 1215] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 45.569834][ T430] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.599858][ T89] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1220] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 4 [pid 1220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1218] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1219] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1220] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1215] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1219] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1218] <... ioctl resumed>, 0x7fff758e4920) = 4 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1220] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1219] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1218] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1215] <... ioctl resumed>, 0x7fff758e4920) = 0 [ 45.619877][ T429] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.628723][ T429] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.636640][ T27] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.647346][ T429] usb 3-1: Product: syz [ 45.651407][ T429] usb 3-1: Manufacturer: syz [ 45.655757][ T429] usb 3-1: SerialNumber: syz [pid 1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1220] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1175] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1218] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1220] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1132] <... ioctl resumed>, 0x7fff758e4930) = 28 [pid 1220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1218] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1220] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1218] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1220] <... ioctl resumed>, 0x7fff758e4920) = 8 [pid 1220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1218] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff758e4920) = 8 [ 45.759824][ T430] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.768684][ T430] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.776653][ T89] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.785538][ T89] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.793349][ T89] usb 1-1: Product: syz [ 45.797289][ T89] usb 1-1: Manufacturer: syz [ 45.801865][ T430] usb 5-1: Product: syz [pid 1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1220] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1219] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1219] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1220] <... ioctl resumed>, 0) = 0 [pid 1219] <... ioctl resumed>, 0) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1219] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1220] <... ioctl resumed>, 0) = 0 [pid 1219] <... ioctl resumed>, 0) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1220] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 1219] <... ioctl resumed>, 0x7f6d0b35e46c) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1218] <... ioctl resumed>, 0x7fff758e5930) = 0 [pid 1220] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 1219] <... ioctl resumed>, 0x7fff758e4920) = 0 [pid 1218] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1218] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1218] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e46c) = 0 [pid 1218] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4920) = 0 [ 45.805821][ T430] usb 5-1: Manufacturer: syz [ 45.810317][ T27] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.819177][ T27] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.827033][ T430] usb 5-1: SerialNumber: syz [ 45.831449][ T89] usb 1-1: SerialNumber: syz [ 45.839370][ T27] usb 6-1: Product: syz [ 45.843395][ T27] usb 6-1: Manufacturer: syz [ 45.847778][ T27] usb 6-1: SerialNumber: syz [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1175] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1215] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1175] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1220] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 1220] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1220] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1219] <... ioctl resumed>, 0x7fff758e5940) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1220] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1219] <... ioctl resumed>, 0x7fff758e4930) = 0 [pid 1218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1218] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1218] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e88c) = 10 [pid 1218] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6d0b35e89c) = 11 [pid 1218] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff758e4930) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff758e5940) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0