./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor614185706 <...> [ 2.743350][ T30] audit: type=1400 audit(1666354618.299:9): avc: denied { append open } for pid=164 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2.746027][ T166] acpid (166) used greatest stack depth: 24200 bytes left [ 2.746403][ T30] audit: type=1400 audit(1666354618.299:10): avc: denied { getattr } for pid=164 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2.996938][ T181] udevd[181]: starting version 3.2.10 [ 3.016820][ T182] udevd[182]: starting eudev-3.2.10 [ 3.018556][ T181] udevd (181) used greatest stack depth: 22976 bytes left [ 10.839976][ T30] kauditd_printk_skb: 49 callbacks suppressed [ 10.839986][ T30] audit: type=1400 audit(1666354626.399:60): avc: denied { transition } for pid=317 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 10.844494][ T30] audit: type=1400 audit(1666354626.409:61): avc: denied { write } for pid=317 comm="sh" path="pipe:[13130]" dev="pipefs" ino=13130 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 [ 11.864323][ T320] scp (320) used greatest stack depth: 22368 bytes left Warning: Permanently added '10.128.10.47' (ECDSA) to the list of known hosts. execve("./syz-executor614185706", ["./syz-executor614185706"], 0x7ffee1c7a920 /* 10 vars */) = 0 brk(NULL) = 0x555556b1d000 brk(0x555556b1dc40) = 0x555556b1dc40 arch_prctl(ARCH_SET_FS, 0x555556b1d300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor614185706", 4096) = 27 brk(0x555556b3ec40) = 0x555556b3ec40 brk(0x555556b3f000) = 0x555556b3f000 mprotect(0x7f91d4174000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 408 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 409 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 410 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 411 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 412 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 413 ./strace-static-x86_64: Process 410 attached [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 414 ./strace-static-x86_64: Process 409 attached [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 411 attached ./strace-static-x86_64: Process 412 attached ./strace-static-x86_64: Process 413 attached ./strace-static-x86_64: Process 415 attached ./strace-static-x86_64: Process 414 attached ./strace-static-x86_64: Process 408 attached [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 409] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 415 [pid 408] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 416 [pid 415] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 415] setpgid(0, 0) = 0 [pid 415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 418 attached ./strace-static-x86_64: Process 417 attached ./strace-static-x86_64: Process 416 attached [pid 415] <... openat resumed>) = 3 [pid 414] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 416] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 415] write(3, "1000", 4 [pid 414] <... prctl resumed>) = 0 [pid 416] <... prctl resumed>) = 0 [pid 415] <... write resumed>) = 4 [pid 414] setpgid(0, 0 [pid 416] setpgid(0, 0 [pid 415] close(3 [pid 414] <... setpgid resumed>) = 0 [pid 416] <... setpgid resumed>) = 0 [pid 415] <... close resumed>) = 0 [pid 414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 415] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 414] <... openat resumed>) = 3 [pid 411] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 417 ./strace-static-x86_64: Process 419 attached [pid 418] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 417] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 416] <... openat resumed>) = 3 [pid 414] write(3, "1000", 4 [pid 413] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 418 [pid 412] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 419 [pid 415] <... openat resumed>) = 3 [pid 416] write(3, "1000", 4 [pid 414] <... write resumed>) = 4 [pid 416] <... write resumed>) = 4 [pid 414] close(3 [pid 416] close(3 [pid 414] <... close resumed>) = 0 [pid 416] <... close resumed>) = 0 [pid 414] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 416] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 414] <... openat resumed>) = 3 [pid 416] <... openat resumed>) = 3 [pid 414] ioctl(3, USB_RAW_IOCTL_INIT [pid 416] ioctl(3, USB_RAW_IOCTL_INIT [pid 414] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 416] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 414] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 416] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 414] <... ioctl resumed>, 0) = 0 [pid 416] <... ioctl resumed>, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 416] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... prctl resumed>) = 0 [pid 417] setpgid(0, 0) = 0 [pid 417] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 417] write(3, "1000", 4) = 4 [pid 417] close(3) = 0 [pid 417] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 418] <... prctl resumed>) = 0 [pid 418] setpgid(0, 0 [pid 417] <... openat resumed>) = 3 [pid 418] <... setpgid resumed>) = 0 [pid 418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 417] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 417] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 418] <... openat resumed>) = 3 [pid 417] <... ioctl resumed>, 0) = 0 [pid 418] write(3, "1000", 4) = 4 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] close(3 [pid 417] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 418] <... close resumed>) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 418] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 418] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 415] ioctl(3, USB_RAW_IOCTL_INIT [pid 418] <... ioctl resumed>, 0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 419] setpgid(0, 0) = 0 [pid 419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 419] write(3, "1000", 4) = 4 [pid 419] close(3) = 0 [pid 419] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 419] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 419] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 415] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 19.091738][ T30] audit: type=1400 audit(1666354634.649:62): avc: denied { execmem } for pid=407 comm="syz-executor614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.108761][ T30] audit: type=1400 audit(1666354634.669:63): avc: denied { read write } for pid=415 comm="syz-executor614" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.120580][ T30] audit: type=1400 audit(1666354634.669:64): avc: denied { open } for pid=415 comm="syz-executor614" path="/dev/raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.143992][ T30] audit: type=1400 audit(1666354634.669:65): avc: denied { ioctl } for pid=414 comm="syz-executor614" path="/dev/raw-gadget" dev="devtmpfs" ino=161 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 19.371908][ T20] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 19.401914][ T6] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 19.409213][ T426] usb 2-1: new full-speed USB device number 2 using dummy_hcd [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 417] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 416] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 415] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 418] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 417] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 19.416529][ T424] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 19.423792][ T425] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 19.431074][ T423] usb 4-1: new full-speed USB device number 2 using dummy_hcd [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 417] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 416] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 415] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 414] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 417] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 416] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 415] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 414] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 417] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 416] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 415] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 414] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 418] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 417] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 416] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 415] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 414] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 418] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 417] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 416] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 415] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 19.752006][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 19.763257][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 19.774203][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 19.784945][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 417] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 416] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 415] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 19.795712][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 19.806416][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 19.817192][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 19.827947][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 19.838711][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 19.849468][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 19.860240][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 19.870925][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 19.881518][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [ 19.892110][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 19.902725][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 19.913301][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 19.923909][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 19.934480][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 19.945111][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 19.955658][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 19.966191][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 19.976652][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 19.987222][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 418] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 417] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 416] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 415] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 414] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 418] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 417] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 416] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 415] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 414] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 19.997658][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 418] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 417] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 416] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 415] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 414] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 417] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 416] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 419] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 418] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 417] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 416] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 415] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 20.061999][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.070850][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.079213][ T20] usb 3-1: Product: syz [ 20.083879][ T20] usb 3-1: Manufacturer: syz [ 20.088280][ T20] usb 3-1: SerialNumber: syz [pid 414] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 419] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 418] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 417] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 416] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 415] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 419] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 418] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 417] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 416] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 415] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 20.112316][ T414] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 418] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 417] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 416] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 415] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 20.162014][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.170849][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.178801][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.187664][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.196515][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.205363][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.214213][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.222171][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.229953][ T423] usb 4-1: Product: syz [ 20.234048][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.241761][ T424] usb 6-1: Product: syz [ 20.245864][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.253642][ T426] usb 2-1: Product: syz [ 20.257559][ T426] usb 2-1: Manufacturer: syz [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 418] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 417] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 416] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 415] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 20.262116][ T6] usb 1-1: Product: syz [ 20.266073][ T6] usb 1-1: Manufacturer: syz [ 20.270500][ T6] usb 1-1: SerialNumber: syz [ 20.275053][ T425] usb 5-1: Product: syz [ 20.278924][ T425] usb 5-1: Manufacturer: syz [ 20.283466][ T424] usb 6-1: Manufacturer: syz [ 20.287776][ T424] usb 6-1: SerialNumber: syz [ 20.292322][ T423] usb 4-1: Manufacturer: syz [ 20.296623][ T423] usb 4-1: SerialNumber: syz [ 20.301304][ T426] usb 2-1: SerialNumber: syz [ 20.305805][ T425] usb 5-1: SerialNumber: syz [pid 419] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 418] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 417] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 416] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 415] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 418] <... ioctl resumed>, 0) = 0 [pid 417] <... ioctl resumed>, 0) = 0 [pid 416] <... ioctl resumed>, 0) = 0 [pid 415] <... ioctl resumed>, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 417] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 416] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 415] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 414] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 418] <... ioctl resumed>, 0) = 0 [pid 417] <... ioctl resumed>, 0) = 0 [pid 416] <... ioctl resumed>, 0) = 0 [pid 415] <... ioctl resumed>, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 414] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 419] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 417] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 418] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 416] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 418] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 417] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 416] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 415] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 414] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 20.332371][ T419] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 20.335883][ T418] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 20.339461][ T417] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 20.346298][ T416] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 20.354313][ T415] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 20.360436][ T414] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 20.374515][ T414] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 416] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 418] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 416] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 418] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 417] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 20.555290][ T419] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 20.562473][ T419] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 20.575483][ T418] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 20.582358][ T416] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 20.583563][ T418] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 20.592620][ T416] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 415] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 418] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 417] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 416] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 418] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 414] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 417] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 417] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 416] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 20.596017][ T417] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 20.603107][ T415] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 20.611162][ T417] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 20.616824][ T415] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 414] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 414] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 417] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 415] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 416] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 417] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 415] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 416] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 417] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 415] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 418] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 418] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 414] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 415] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 416] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 415] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 21.032552][ T414] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 21.039858][ T414] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [ 21.212579][ T419] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 21.219609][ T419] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 414] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 414] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 416] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 415] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 416] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 21.252808][ T418] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 21.259879][ T418] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 21.271975][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.278557][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.280435][ T416] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 21.285805][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 417] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 416] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 415] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 417] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 415] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 21.294079][ T416] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 21.297985][ T417] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 21.306109][ T415] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 21.318990][ T417] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 21.319116][ T415] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] exit_group(0) = ? [pid 414] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=414, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 410] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 434 ./strace-static-x86_64: Process 434 attached [pid 434] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 434] setpgid(0, 0) = 0 [pid 434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 434] write(3, "1000", 4) = 4 [pid 434] close(3) = 0 [pid 434] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 434] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 434] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [ 21.451946][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.458228][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.465699][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 21.491974][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 21.498481][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.505863][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 21.511997][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 21.518206][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 21.529345][ T20] usb 3-1: USB disconnect, device number 2 [ 21.535136][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 415] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [ 21.541504][ T30] audit: type=1400 audit(1666354637.099:66): avc: denied { read } for pid=219 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 21.541714][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.569519][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 21.577718][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 21.583238][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.589378][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 419] exit_group(0) = ? [pid 419] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=419, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 446 ./strace-static-x86_64: Process 446 attached [pid 446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 446] setpgid(0, 0) = 0 [pid 446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 446] write(3, "1000", 4) = 4 [pid 446] close(3) = 0 [pid 446] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 446] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 446] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 21.596692][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.603909][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.611909][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 21.617662][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] exit_group(0) = ? [pid 418] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=418, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 451 [ 21.661992][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 21.669961][ T425] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 21.681033][ T425] usb 5-1: USB disconnect, device number 2 [ 21.686982][ T425] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 21.702009][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 ./strace-static-x86_64: Process 451 attached [pid 451] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 451] setpgid(0, 0) = 0 [pid 451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 451] write(3, "1000", 4) = 4 [pid 451] close(3 [pid 416] exit_group(0) = ? [pid 416] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=416, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 455 [pid 451] <... close resumed>) = 0 [pid 451] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 451] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [ 21.708983][ T424] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 21.726918][ T424] usb 6-1: USB disconnect, device number 2 [ 21.733184][ T424] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 21.742071][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 21.748713][ T6] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 451] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 455 attached , 0) = 0 [pid 455] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... prctl resumed>) = 0 [pid 451] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 455] setpgid(0, 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... setpgid resumed>) = 0 [pid 455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 455] write(3, "1000", 4) = 4 [pid 455] close(3) = 0 [pid 455] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 455] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 455] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] exit_group(0 [pid 415] exit_group(0 [pid 417] <... exit_group resumed>) = ? [pid 415] <... exit_group resumed>) = ? [pid 417] +++ exited with 0 +++ [pid 415] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=417, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=415, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 411] restart_syscall(<... resuming interrupted clone ...> [pid 409] restart_syscall(<... resuming interrupted clone ...> [pid 411] <... restart_syscall resumed>) = 0 [pid 409] <... restart_syscall resumed>) = 0 [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 411] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 459 [pid 409] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 460 ./strace-static-x86_64: Process 460 attached [pid 460] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 460] setpgid(0, 0) = 0 [pid 460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 460] write(3, "1000", 4) = 4 [pid 460] close(3) = 0 [pid 460] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 460] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 460] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 459 attached [pid 459] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 459] setpgid(0, 0) = 0 [ 21.761480][ T6] usb 1-1: USB disconnect, device number 2 [ 21.768050][ T6] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 21.791954][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 21.798538][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 459] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 459] write(3, "1000", 4) = 4 [pid 459] close(3) = 0 [pid 459] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 459] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 459] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 21.808682][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 21.816225][ T426] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 21.832304][ T426] usb 2-1: USB disconnect, device number 2 [ 21.838975][ T423] usb 4-1: USB disconnect, device number 2 [ 21.855867][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 21.865473][ T426] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 22.011916][ T20] usb 3-1: new full-speed USB device number 3 using dummy_hcd [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 22.071951][ T425] usb 5-1: new full-speed USB device number 3 using dummy_hcd [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 22.131915][ T424] usb 6-1: new full-speed USB device number 3 using dummy_hcd [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 22.201920][ T6] usb 1-1: new full-speed USB device number 3 using dummy_hcd [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 434] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 434] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 434] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.251935][ T423] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 22.271940][ T426] usb 2-1: new full-speed USB device number 3 using dummy_hcd [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 446] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 451] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 446] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 446] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 434] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 22.371980][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 22.382922][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 22.393814][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 22.404473][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 434] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 22.431989][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 22.442808][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 22.453611][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 22.464342][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 446] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 434] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 455] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 455] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 434] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 446] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 455] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 434] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 451] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 446] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 22.491963][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 22.502845][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 22.513722][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 22.524525][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 455] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 451] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 446] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 434] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 434] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 451] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 446] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 22.561972][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 22.572836][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 22.584576][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.593590][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 22.604297][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 451] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 446] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 459] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 451] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 446] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 22.612193][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 22.622610][ T20] usb 3-1: Product: syz [ 22.626575][ T20] usb 3-1: Manufacturer: syz [ 22.630994][ T20] usb 3-1: SerialNumber: syz [ 22.635579][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 22.646359][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 451] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 455] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 451] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [ 22.655242][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 22.667012][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.675091][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 22.685728][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 22.696298][ T425] usb 5-1: Product: syz [ 22.697892][ T434] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 22.700235][ T425] usb 5-1: Manufacturer: syz [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 455] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 22.711459][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.720746][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 22.731366][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 22.741970][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.749716][ T424] usb 6-1: Product: syz [ 22.753743][ T425] usb 5-1: SerialNumber: syz [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 460] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 455] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 451] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 459] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 460] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 455] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 22.758475][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 22.769072][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 22.779684][ T424] usb 6-1: Manufacturer: syz [ 22.784136][ T424] usb 6-1: SerialNumber: syz [ 22.792745][ T446] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 22.802675][ T451] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 460] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 22.841999][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.850891][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.858796][ T6] usb 1-1: Product: syz [ 22.862968][ T6] usb 1-1: Manufacturer: syz [ 22.867364][ T6] usb 1-1: SerialNumber: syz [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 460] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 459] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 460] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [ 22.893141][ T455] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 22.921656][ T434] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 22.929291][ T434] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 460] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 459] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 434] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.942026][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.950864][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.958835][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.967705][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.975573][ T426] usb 2-1: Product: syz [ 22.979468][ T426] usb 2-1: Manufacturer: syz [ 22.984235][ T423] usb 4-1: Product: syz [ 22.988197][ T423] usb 4-1: Manufacturer: syz [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 460] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 446] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 460] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 459] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 460] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [ 22.992744][ T426] usb 2-1: SerialNumber: syz [ 22.997437][ T423] usb 4-1: SerialNumber: syz [ 23.013761][ T446] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 23.020771][ T446] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 23.023129][ T459] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 23.027916][ T460] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 459] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 451] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 446] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 451] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 23.036174][ T451] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 23.048934][ T451] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 23.112323][ T455] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 23.119824][ T455] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 459] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 460] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 446] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 451] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 459] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 451] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 460] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 459] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 23.249718][ T460] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 23.256174][ T459] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 23.262169][ T460] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 23.264630][ T459] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 459] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 451] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 459] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 460] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 459] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 451] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 23.582373][ T434] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 23.589737][ T434] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 460] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 459] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 451] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 460] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 459] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 451] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 23.692945][ T446] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 23.699864][ T446] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 23.707376][ T451] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 23.714600][ T451] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 23.772713][ T455] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 23.779688][ T455] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 23.821970][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.828182][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 23.835516][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 459] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 460] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 459] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 446] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 451] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 459] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 460] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 459] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 23.923153][ T460] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 23.930013][ T459] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 23.930531][ T460] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 23.943692][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.943969][ T459] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 23.949925][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 23.963976][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 434] exit_group(0) = ? [pid 434] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=434, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 485 ./strace-static-x86_64: Process 485 attached [pid 485] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 485] setpgid(0, 0) = 0 [pid 485] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 485] write(3, "1000", 4) = 4 [pid 485] close(3) = 0 [pid 485] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 485] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 485] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 23.970144][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 23.977456][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 23.982877][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 24.002038][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.008320][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.015510][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 24.041954][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 24.049253][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 24.060684][ T20] usb 3-1: USB disconnect, device number 3 [ 24.067003][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] exit_group(0) = ? [pid 446] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=446, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 503 ./strace-static-x86_64: Process 503 attached [pid 503] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 503] setpgid(0, 0) = 0 [pid 503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 503] write(3, "1000", 4) = 4 [pid 503] close(3) = 0 [pid 503] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 503] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 503] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] exit_group(0) = ? [pid 451] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=451, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 507 ./strace-static-x86_64: Process 507 attached [pid 507] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] setpgid(0, 0 [pid 460] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 459] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 507] <... setpgid resumed>) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 507] write(3, "1000", 4) = 4 [pid 507] close(3) = 0 [pid 460] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 459] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 507] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 507] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 507] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] exit_group(0) = ? [pid 455] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=455, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 512 ./strace-static-x86_64: Process 512 attached [pid 512] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 512] setpgid(0, 0) = 0 [pid 512] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 512] write(3, "1000", 4) = 4 [pid 512] close(3) = 0 [pid 512] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 24.161938][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 24.168207][ T425] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 24.178209][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 24.183694][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.189918][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.197271][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.204607][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 512] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 512] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 24.212011][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 24.218136][ T424] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 24.229491][ T6] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 24.239466][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 24.245041][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 24.252522][ T425] usb 5-1: USB disconnect, device number 3 [ 24.263958][ T424] usb 6-1: USB disconnect, device number 3 [ 24.273288][ T6] usb 1-1: USB disconnect, device number 3 [ 24.282095][ T6] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 24.290454][ T424] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 24.298916][ T425] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] exit_group(0 [pid 459] exit_group(0 [pid 460] <... exit_group resumed>) = ? [pid 459] <... exit_group resumed>) = ? [pid 460] +++ exited with 0 +++ [pid 459] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=460, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=459, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 532 attached [pid 532] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 532] setpgid(0, 0 [pid 409] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 532 [pid 411] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 533 ./strace-static-x86_64: Process 533 attached [pid 533] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 533] setpgid(0, 0) = 0 [pid 533] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 533] write(3, "1000", 4) = 4 [pid 533] close(3) = 0 [pid 533] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 533] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 533] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] <... setpgid resumed>) = 0 [pid 532] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 532] write(3, "1000", 4) = 4 [pid 532] close(3) = 0 [pid 532] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 532] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 532] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 24.381956][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 24.387371][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 24.394309][ T426] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 24.406688][ T423] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 24.423343][ T426] usb 2-1: USB disconnect, device number 3 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 24.434305][ T426] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 24.442668][ T423] usb 4-1: USB disconnect, device number 3 [ 24.448468][ T423] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 24.461966][ T20] usb 3-1: new full-speed USB device number 4 using dummy_hcd [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 512] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 24.661965][ T6] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 24.701951][ T425] usb 5-1: new full-speed USB device number 4 using dummy_hcd [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 503] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 503] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.709235][ T424] usb 6-1: new full-speed USB device number 4 using dummy_hcd [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 24.821953][ T426] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 24.829288][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 24.840136][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 24.850881][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 24.861567][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 485] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 533] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 485] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 24.872165][ T423] usb 4-1: new full-speed USB device number 4 using dummy_hcd [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 512] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 503] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 485] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 503] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 485] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 512] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 503] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 485] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 485] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 512] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 503] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 503] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.031968][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.040920][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.048771][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 25.059587][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 25.070175][ T20] usb 3-1: Product: syz [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 25.074188][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 25.084916][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 25.095669][ T20] usb 3-1: Manufacturer: syz [ 25.100045][ T20] usb 3-1: SerialNumber: syz [ 25.104510][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 25.115093][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 532] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 485] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 533] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 532] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [ 25.125700][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 25.136934][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 25.147468][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 25.158051][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 25.160283][ T485] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 533] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 512] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 533] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 532] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 512] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 503] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 533] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 532] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 512] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.168712][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 25.185945][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 25.221959][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 507] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 512] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 503] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 507] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 503] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.232834][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 25.243478][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 25.254246][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 25.264795][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 512] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 507] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 503] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 532] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 512] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 507] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 503] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 507] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 503] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.275478][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 25.285985][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 25.296792][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 532] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 503] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 532] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 25.331965][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.340803][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.348764][ T6] usb 1-1: Product: syz [ 25.352800][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.361581][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.369459][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 533] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 532] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 533] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 532] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 512] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 533] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 532] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 512] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 485] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 512] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [ 25.378275][ T6] usb 1-1: Manufacturer: syz [ 25.382795][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.390487][ T424] usb 6-1: Product: syz [ 25.394507][ T6] usb 1-1: SerialNumber: syz [ 25.398342][ T485] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 25.399477][ T425] usb 5-1: Product: syz [ 25.408605][ T485] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 25.409668][ T424] usb 6-1: Manufacturer: syz [ 25.418021][ T512] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 25.420876][ T425] usb 5-1: Manufacturer: syz [pid 532] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 507] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 533] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 503] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 533] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 532] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 507] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.432552][ T424] usb 6-1: SerialNumber: syz [ 25.437340][ T425] usb 5-1: SerialNumber: syz [ 25.453687][ T507] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 25.462539][ T503] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 25.471979][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [ 25.480837][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.490353][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.498187][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.505972][ T423] usb 4-1: Product: syz [ 25.509946][ T423] usb 4-1: Manufacturer: syz [ 25.514409][ T426] usb 2-1: Product: syz [ 25.518357][ T426] usb 2-1: Manufacturer: syz [ 25.522814][ T426] usb 2-1: SerialNumber: syz [ 25.527517][ T423] usb 4-1: SerialNumber: syz [pid 533] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 532] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 533] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 532] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 533] <... ioctl resumed>, 0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 533] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 532] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [ 25.552189][ T532] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 25.559593][ T533] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 512] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 512] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 485] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 512] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 485] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 25.634077][ T512] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 25.641124][ T512] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 503] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 507] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 503] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 25.683221][ T507] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 25.690228][ T507] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 25.697696][ T503] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 25.704970][ T503] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 533] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 532] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 533] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 532] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 512] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 512] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 485] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [ 25.772324][ T533] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 25.779353][ T533] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 25.780322][ T532] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 25.793513][ T532] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 485] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 532] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 533] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 532] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 533] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 533] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 532] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 512] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 512] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 485] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 26.073678][ T485] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 26.080903][ T485] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 533] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 532] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 512] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 485] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 26.292402][ T512] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 26.299483][ T512] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 26.311984][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.318210][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.325656][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 26.332246][ T507] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 26.339133][ T507] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 26.352505][ T503] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 26.359729][ T503] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 532] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 532] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 533] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 532] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] exit_group(0 [pid 512] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 485] <... exit_group resumed>) = ? [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=485, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 577 ./strace-static-x86_64: Process 577 attached [pid 577] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 577] setpgid(0, 0) = 0 [pid 577] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 577] write(3, "1000", 4) = 4 [pid 577] close(3) = 0 [pid 577] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 577] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 577] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 26.452311][ T532] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 26.459477][ T532] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 26.460026][ T533] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 26.473210][ T533] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 512] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 26.521946][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.528199][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 26.534724][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.542068][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 26.552069][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 26.558753][ T20] usb 3-1: USB disconnect, device number 4 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 26.565481][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 26.573786][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.580009][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.588313][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 26.593922][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.600144][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.607557][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 533] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 532] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 512] exit_group(0) = ? [pid 512] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=512, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 608 ./strace-static-x86_64: Process 608 attached [pid 608] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 608] setpgid(0, 0) = 0 [pid 608] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 608] write(3, "1000", 4) = 4 [pid 608] close(3) = 0 [pid 608] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 608] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 608] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 26.711967][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.718197][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.725545][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.731766][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.739233][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 26.744918][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 26.751491][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] exit_group(0) = ? [pid 507] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=507, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 413] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 612 attached , child_tidptr=0x555556b1d5d0) = 612 [pid 612] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 612] setpgid(0, 0) = 0 [pid 612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 612] write(3, "1000", 4) = 4 [pid 612] close(3) = 0 [pid 612] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 612] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 612] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] exit_group(0) = ? [pid 503] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=503, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 616 [ 26.761516][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 26.770660][ T6] usb 1-1: USB disconnect, device number 4 [ 26.782078][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 26.801996][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 ./strace-static-x86_64: Process 616 attached [pid 616] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 616] setpgid(0, 0) = 0 [pid 616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 616] write(3, "1000", 4) = 4 [pid 616] close(3) = 0 [pid 616] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 616] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 616] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 26.812106][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 26.818702][ T425] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 26.833106][ T424] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 26.849886][ T424] usb 6-1: USB disconnect, device number 4 [ 26.856588][ T425] usb 5-1: USB disconnect, device number 4 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] exit_group(0) = ? [ 26.862514][ T424] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 26.871049][ T425] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 533] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=533, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 411] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 632 [pid 532] exit_group(0) = ? [pid 532] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=532, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 409] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 633 ./strace-static-x86_64: Process 633 attached ./strace-static-x86_64: Process 632 attached [pid 633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 632] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 633] setpgid(0, 0 [pid 632] <... prctl resumed>) = 0 [pid 633] <... setpgid resumed>) = 0 [pid 632] setpgid(0, 0 [pid 633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 632] <... setpgid resumed>) = 0 [pid 633] <... openat resumed>) = 3 [pid 632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 633] write(3, "1000", 4 [pid 632] <... openat resumed>) = 3 [pid 633] <... write resumed>) = 4 [pid 632] write(3, "1000", 4 [pid 633] close(3 [pid 632] <... write resumed>) = 4 [pid 633] <... close resumed>) = 0 [pid 632] close(3 [pid 633] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 632] <... close resumed>) = 0 [pid 633] <... openat resumed>) = 3 [pid 633] ioctl(3, USB_RAW_IOCTL_INIT [pid 632] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 633] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 633] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 632] <... openat resumed>) = 3 [pid 633] <... ioctl resumed>, 0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_INIT [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 632] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 633] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 632] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 632] <... ioctl resumed>, 0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 26.941975][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 26.947422][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 26.954503][ T426] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 26.966363][ T423] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 26.981970][ T20] usb 3-1: new full-speed USB device number 5 using dummy_hcd [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 26.992434][ T426] usb 2-1: USB disconnect, device number 4 [ 26.998643][ T423] usb 4-1: USB disconnect, device number 4 [ 27.007106][ T426] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 27.016517][ T423] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 27.171932][ T6] usb 1-1: new full-speed USB device number 5 using dummy_hcd [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 577] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 577] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.251914][ T424] usb 6-1: new full-speed USB device number 5 using dummy_hcd [ 27.262063][ T425] usb 5-1: new full-speed USB device number 5 using dummy_hcd [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [ 27.341936][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 27.353056][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 27.363789][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 27.374501][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 633] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 577] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 27.385087][ T426] usb 2-1: new full-speed USB device number 5 using dummy_hcd [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 608] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 577] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 632] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 577] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 632] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 577] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 27.421902][ T423] usb 4-1: new full-speed USB device number 5 using dummy_hcd [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 577] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 608] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 577] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 612] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 608] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 577] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 577] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 27.531983][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 27.543072][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 27.553827][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.562742][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 27.573329][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 612] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 612] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 612] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 577] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 608] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 27.581051][ T20] usb 3-1: Product: syz [ 27.585221][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 27.595793][ T20] usb 3-1: Manufacturer: syz [ 27.600130][ T20] usb 3-1: SerialNumber: syz [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 616] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 608] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 633] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 608] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.622014][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 27.624983][ T577] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 27.632864][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 27.650228][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 27.661306][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 27.672010][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 633] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 608] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 632] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 633] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 632] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 608] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 633] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 632] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 616] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 608] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [ 27.682618][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 27.693210][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 27.703831][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 633] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 632] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 616] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 612] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 608] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 632] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 608] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 612] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 632] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [ 27.752010][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 27.762811][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 27.773406][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.782276][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 612] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 612] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 612] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 27.792844][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 27.803628][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.811353][ T6] usb 1-1: Product: syz [ 27.815382][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 27.826013][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 27.836471][ T6] usb 1-1: Manufacturer: syz [ 27.840868][ T6] usb 1-1: SerialNumber: syz [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 616] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 612] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 633] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 608] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 633] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 616] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 608] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [ 27.845380][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 27.852820][ T577] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 27.856513][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 27.865029][ T577] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 27.880728][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.881610][ T608] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 577] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 608] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 633] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 632] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 633] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 632] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 616] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 612] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 616] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 612] <... ioctl resumed>, 0) = 0 [ 27.889622][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.905254][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.913458][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.921267][ T425] usb 5-1: Product: syz [ 27.925317][ T424] usb 6-1: Product: syz [ 27.929235][ T424] usb 6-1: Manufacturer: syz [ 27.933731][ T425] usb 5-1: Manufacturer: syz [ 27.938089][ T425] usb 5-1: SerialNumber: syz [ 27.942647][ T424] usb 6-1: SerialNumber: syz [pid 612] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 616] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 612] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 632] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 633] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 632] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 633] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.962964][ T616] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 27.964128][ T612] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 632] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 633] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 632] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 633] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 28.021972][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.030837][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.038870][ T426] usb 2-1: Product: syz [ 28.043025][ T426] usb 2-1: Manufacturer: syz [ 28.047449][ T426] usb 2-1: SerialNumber: syz [pid 633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 632] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 633] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 577] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 28.072950][ T633] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 28.082031][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.090858][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.099314][ T423] usb 4-1: Product: syz [ 28.103365][ T423] usb 4-1: Manufacturer: syz [ 28.107703][ T423] usb 4-1: SerialNumber: syz [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 632] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 577] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 608] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 632] <... ioctl resumed>, 0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 608] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 28.122579][ T608] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 28.129748][ T608] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 28.137301][ T632] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 612] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 616] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 612] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 616] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 612] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 28.183120][ T612] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 28.184958][ T616] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 28.197407][ T616] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 28.197533][ T612] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 608] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 632] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 28.300330][ T633] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 28.307678][ T633] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 608] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 632] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 28.354191][ T632] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 28.361256][ T632] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 616] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 616] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 612] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 633] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 632] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 608] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 632] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 28.552427][ T577] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 28.559643][ T577] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 612] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 632] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 632] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 608] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 612] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [ 28.791978][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.792438][ T608] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 28.798209][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.805564][ T608] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 28.812444][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 616] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 612] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 616] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 612] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 28.862435][ T616] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 28.869256][ T612] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 28.870368][ T616] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 28.876345][ T612] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 577] exit_group(0) = ? [pid 577] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=577, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 410] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 667 ./strace-static-x86_64: Process 667 attached [pid 667] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 667] setpgid(0, 0) = 0 [pid 667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 667] write(3, "1000", 4) = 4 [pid 667] close(3) = 0 [pid 667] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 667] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 667] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 28.972904][ T633] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 28.980243][ T633] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 29.001957][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 29.009254][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 632] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 29.020766][ T632] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 29.030989][ T20] usb 3-1: USB disconnect, device number 5 [ 29.033728][ T632] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 29.036700][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.049647][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.057406][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 29.065696][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 29.101996][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.108238][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.121945][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.128176][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.136460][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 29.142119][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 608] exit_group(0) = ? [pid 608] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=608, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 408] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 709 ./strace-static-x86_64: Process 709 attached [pid 709] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 709] setpgid(0, 0) = 0 [pid 709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 709] write(3, "1000", 4) = 4 [pid 709] close(3) = 0 [pid 709] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 709] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 709] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 29.211960][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.218246][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.225699][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 29.261963][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 29.268630][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 29.278651][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.285461][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.295332][ T6] usb 1-1: USB disconnect, device number 5 [ 29.301588][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 616] exit_group(0) = ? [pid 616] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=616, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 713 ./strace-static-x86_64: Process 713 attached [pid 713] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 713] setpgid(0, 0) = 0 [pid 713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 713] write(3, "1000", 4) = 4 [pid 713] close(3) = 0 [pid 713] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 713] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 713] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] exit_group(0) = ? [pid 612] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=612, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 715 ./strace-static-x86_64: Process 715 attached [pid 715] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 715] setpgid(0, 0) = 0 [pid 715] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 715] write(3, "1000", 4) = 4 [pid 715] close(3) = 0 [pid 715] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 715] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 715] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 29.307229][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 29.321950][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 29.331032][ T425] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 29.341925][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 633] exit_group(0) = ? [pid 633] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=633, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 727 ./strace-static-x86_64: Process 727 attached [ 29.353544][ T424] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 29.366080][ T425] usb 5-1: USB disconnect, device number 5 [ 29.374148][ T424] usb 6-1: USB disconnect, device number 5 [ 29.380257][ T424] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 29.388734][ T425] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 727] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 727] setpgid(0, 0) = 0 [pid 727] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 727] write(3, "1000", 4) = 4 [pid 727] close(3) = 0 [pid 727] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 727] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 727] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 632] exit_group(0) = ? [pid 632] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=632, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 411] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 735 attached , child_tidptr=0x555556b1d5d0) = 735 [ 29.421990][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 29.428980][ T426] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 29.443093][ T426] usb 2-1: USB disconnect, device number 5 [ 29.451114][ T426] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 735] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 735] setpgid(0, 0) = 0 [pid 735] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 735] write(3, "1000", 4) = 4 [pid 735] close(3) = 0 [pid 735] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 735] ioctl(3, USB_RAW_IOCTL_INIT [pid 667] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 735] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 735] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 667] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 29.481910][ T20] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 29.491987][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 29.501476][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 29.520065][ T423] usb 4-1: USB disconnect, device number 5 [ 29.526972][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 667] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 29.711934][ T6] usb 1-1: new full-speed USB device number 6 using dummy_hcd [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 667] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 713] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 667] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 713] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 667] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.761991][ T425] usb 5-1: new full-speed USB device number 6 using dummy_hcd [pid 667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 715] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 667] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 29.811909][ T424] usb 6-1: new full-speed USB device number 6 using dummy_hcd [ 29.841934][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 727] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 667] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 735] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 667] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 29.853060][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 29.863682][ T426] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 29.870955][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 29.881535][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 29.901946][ T423] usb 4-1: new full-speed USB device number 6 using dummy_hcd [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 667] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 667] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 709] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 667] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 713] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 709] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 667] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 713] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 709] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 667] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 713] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 709] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 713] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.051959][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.061057][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.068906][ T20] usb 3-1: Product: syz [ 30.072902][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 30.083662][ T20] usb 3-1: Manufacturer: syz [ 30.088026][ T20] usb 3-1: SerialNumber: syz [pid 713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 713] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 667] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 667] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 667] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 727] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 715] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 713] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 667] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 667] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [ 30.092604][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 30.105658][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 30.116341][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 30.127635][ T667] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 30.131980][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 727] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 715] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 709] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 727] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 735] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 715] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 713] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 709] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 727] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.146563][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 30.157305][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 30.167969][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 30.181958][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 727] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 713] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 735] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 713] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 727] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 709] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 30.192827][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 30.203494][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 30.214058][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 30.232009][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 713] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 709] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 735] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 713] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 715] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 709] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 713] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 30.242858][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 30.253441][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 30.264008][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 30.274499][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 30.285274][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.294151][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 727] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 713] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 715] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 727] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 713] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 667] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 30.301940][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 30.312484][ T6] usb 1-1: Product: syz [ 30.316439][ T6] usb 1-1: Manufacturer: syz [ 30.320864][ T6] usb 1-1: SerialNumber: syz [ 30.325337][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 30.335947][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 727] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 715] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 709] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 727] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 715] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 667] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 709] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [ 30.347451][ T667] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 30.347837][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 30.355172][ T667] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 30.364771][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.373215][ T709] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 30.379325][ T425] usb 5-1: Product: syz [ 30.390105][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 727] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 667] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 709] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 735] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 727] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 727] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 713] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 713] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 713] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 713] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 713] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 735] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 715] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 715] <... ioctl resumed>, 0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 30.398958][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.408059][ T425] usb 5-1: Manufacturer: syz [ 30.412502][ T425] usb 5-1: SerialNumber: syz [ 30.417085][ T424] usb 6-1: Product: syz [ 30.421036][ T424] usb 6-1: Manufacturer: syz [ 30.427708][ T424] usb 6-1: SerialNumber: syz [ 30.443528][ T713] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 727] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 713] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 735] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 727] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 727] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 30.452268][ T715] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 30.461953][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.470782][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.481009][ T426] usb 2-1: Product: syz [ 30.485005][ T426] usb 2-1: Manufacturer: syz [ 30.489388][ T426] usb 2-1: SerialNumber: syz [pid 727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 735] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 727] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 735] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 30.512561][ T727] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 30.551934][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 667] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 667] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 667] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 709] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 30.560828][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.568623][ T423] usb 4-1: Product: syz [ 30.572595][ T423] usb 4-1: Manufacturer: syz [ 30.576995][ T423] usb 4-1: SerialNumber: syz [ 30.602326][ T735] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 667] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 735] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 709] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 713] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 30.610214][ T709] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 30.617226][ T709] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 713] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 713] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 713] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 713] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 715] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 30.663844][ T713] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 30.671025][ T713] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 30.680328][ T715] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 30.687496][ T715] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 30.733594][ T727] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 30.740610][ T727] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 667] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 735] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 667] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 709] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 30.825846][ T735] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 30.833150][ T735] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 713] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 713] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 713] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 715] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 727] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 667] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 735] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 735] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 667] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 735] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 667] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [ 31.043147][ T667] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 31.050753][ T667] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 667] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 735] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 667] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 31.281943][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.288440][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.289336][ T709] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 31.295654][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 31.303675][ T709] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 713] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 713] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 713] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 31.332429][ T713] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 31.339880][ T713] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 31.352729][ T715] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 31.359977][ T715] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 31.392340][ T727] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 31.399397][ T727] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 667] exit_group(0) = ? [pid 667] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=667, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 410] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 735] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 758 ./strace-static-x86_64: Process 758 attached [pid 758] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 758] setpgid(0, 0) = 0 [pid 758] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 758] write(3, "1000", 4) = 4 [pid 758] close(3) = 0 [pid 758] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 758] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 758] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 31.489384][ T735] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 31.498130][ T735] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 31.501937][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 31.511256][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 31.524173][ T20] usb 3-1: USB disconnect, device number 6 [ 31.530721][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 31.541955][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.548183][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.555588][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.561810][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.570514][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 31.576090][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 31.592003][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.598231][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.612255][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 31.631941][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.638748][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.646655][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 709] exit_group(0) = ? [pid 709] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=709, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 800 [pid 713] exit_group(0) = ? [pid 713] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=713, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 801 ./strace-static-x86_64: Process 800 attached [pid 800] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 800] setpgid(0, 0) = 0 [pid 800] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 800] write(3, "1000", 4) = 4 [pid 800] close(3) = 0 [pid 800] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 800] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 800] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 801 attached [pid 801] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 800] <... ioctl resumed>, 0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] <... prctl resumed>) = 0 [pid 801] setpgid(0, 0) = 0 [pid 801] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 801] write(3, "1000", 4) = 4 [pid 801] close(3) = 0 [pid 801] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 801] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 801] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 31.742020][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.748256][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.755905][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 31.767670][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 31.777632][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 31.784136][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 715] exit_group(0) = ? [pid 715] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=715, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 802 ./strace-static-x86_64: Process 802 attached [pid 802] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 802] setpgid(0, 0) = 0 [pid 802] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 802] write(3, "1000", 4) = 4 [pid 802] close(3) = 0 [pid 802] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 802] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 802] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 727] exit_group(0) = ? [pid 727] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=727, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 804 [ 31.789619][ T425] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 31.799770][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 31.807006][ T424] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 31.823251][ T6] usb 1-1: USB disconnect, device number 6 [ 31.829543][ T425] usb 5-1: USB disconnect, device number 6 ./strace-static-x86_64: Process 804 attached [pid 804] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 804] setpgid(0, 0) = 0 [pid 804] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 804] write(3, "1000", 4) = 4 [pid 804] close(3) = 0 [pid 804] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 804] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 804] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 31.835508][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 31.843974][ T425] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 31.852495][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 31.859054][ T426] cdc_ncm 2-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 31.870668][ T424] usb 6-1: USB disconnect, device number 6 [ 31.876979][ T424] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] exit_group(0) = ? [pid 735] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=735, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 411] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 817 ./strace-static-x86_64: Process 817 attached [ 31.890252][ T426] usb 2-1: USB disconnect, device number 6 [ 31.898163][ T426] cdc_ncm 2-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 817] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 817] setpgid(0, 0) = 0 [pid 817] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 817] write(3, "1000", 4) = 4 [pid 817] close(3) = 0 [pid 817] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 817] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 817] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 31.961960][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 31.967402][ T20] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 31.976297][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 31.990329][ T423] usb 4-1: USB disconnect, device number 6 [ 31.996566][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 800] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 758] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 802] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 801] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 758] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.271901][ T6] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 32.282045][ T426] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 32.289331][ T424] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 32.296736][ T425] usb 5-1: new full-speed USB device number 7 using dummy_hcd [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 801] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 758] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 32.341945][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 32.352821][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 32.363484][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 32.374044][ T423] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 32.381282][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 758] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 758] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 801] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 800] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 802] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 801] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 800] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 758] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 32.551955][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.561146][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.569075][ T20] usb 3-1: Product: syz [ 32.573137][ T20] usb 3-1: Manufacturer: syz [ 32.577484][ T20] usb 3-1: SerialNumber: syz [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 802] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 801] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 800] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 758] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 804] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 802] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 801] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 800] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.602275][ T758] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 32.631974][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 801] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 802] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 801] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [ 32.642812][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 32.653567][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 32.664120][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 32.674696][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 32.685306][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [ 32.696066][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 32.706802][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 32.717375][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 32.727973][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 32.738550][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 32.749085][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 32.759808][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 32.770325][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 32.780910][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 32.791483][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 800] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 32.802136][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 32.812582][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 32.823148][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 32.826069][ T758] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 32.833728][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 804] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 802] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 801] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 800] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 817] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 804] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 800] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 802] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 801] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 804] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 800] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 801] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.841510][ T758] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 804] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 800] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 802] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 801] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 817] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 801] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 804] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 800] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 802] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 817] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 801] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 802] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 801] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 32.961976][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.970824][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.978711][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.987570][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.995348][ T6] usb 1-1: Product: syz [ 32.999296][ T426] usb 2-1: Product: syz [ 33.003321][ T426] usb 2-1: Manufacturer: syz [ 33.007703][ T426] usb 2-1: SerialNumber: syz [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 33.012216][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.020986][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.028867][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.037702][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.046527][ T6] usb 1-1: Manufacturer: syz [ 33.050929][ T6] usb 1-1: SerialNumber: syz [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 804] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 33.055377][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.063202][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.072211][ T425] usb 5-1: Product: syz [ 33.076172][ T425] usb 5-1: Manufacturer: syz [ 33.080596][ T425] usb 5-1: SerialNumber: syz [ 33.085134][ T424] usb 6-1: Product: syz [ 33.089022][ T424] usb 6-1: Manufacturer: syz [ 33.093521][ T423] usb 4-1: Product: syz [ 33.097436][ T423] usb 4-1: Manufacturer: syz [ 33.101904][ T424] usb 6-1: SerialNumber: syz [pid 800] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 800] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 804] <... ioctl resumed>, 0) = 0 [pid 800] <... ioctl resumed>, 0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 800] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 804] <... ioctl resumed>, 0) = 0 [pid 800] <... ioctl resumed>, 0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 800] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 804] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 800] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 817] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 802] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 802] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 801] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 817] <... ioctl resumed>, 0) = 0 [pid 802] <... ioctl resumed>, 0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 802] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 817] <... ioctl resumed>, 0) = 0 [pid 802] <... ioctl resumed>, 0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 817] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 804] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 800] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 801] <... ioctl resumed>, 0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 802] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 801] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 817] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 802] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 801] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [ 33.104675][ T804] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 33.106666][ T423] usb 4-1: SerialNumber: syz [ 33.113525][ T800] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 33.132603][ T817] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 33.139459][ T802] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 33.140819][ T801] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 800] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 804] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 800] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 800] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 804] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 800] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 801] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 817] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 802] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 802] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 801] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 817] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [ 33.341157][ T804] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 33.348551][ T804] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 33.353959][ T800] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 33.362857][ T800] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 33.372484][ T817] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 33.379649][ T817] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 802] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 817] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 801] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 802] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 801] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 802] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 33.381574][ T802] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 33.386986][ T801] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 33.393841][ T802] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 33.400688][ T801] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 33.492663][ T758] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 33.499814][ T758] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 800] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 800] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 804] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 800] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 804] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 800] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 804] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 800] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 804] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 802] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 33.731956][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.738187][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.745640][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 800] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 758] exit_group(0) = ? [pid 758] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=758, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 848 ./strace-static-x86_64: Process 848 attached [pid 848] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 848] setpgid(0, 0) = 0 [pid 848] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 848] write(3, "1000", 4) = 4 [pid 848] close(3) = 0 [pid 848] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 848] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 848] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 800] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 33.961932][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 33.968742][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 33.990440][ T20] usb 3-1: USB disconnect, device number 7 [ 33.996346][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 800] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 800] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 804] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 817] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 804] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 800] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 802] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 34.012762][ T800] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 34.019551][ T804] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 34.027000][ T804] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 34.027226][ T800] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 34.041940][ T817] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 34.049299][ T817] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 817] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 802] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 801] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 34.056538][ T802] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 34.064340][ T802] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 34.073659][ T801] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 34.081327][ T801] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 800] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 802] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 34.271968][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.278249][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.284475][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.291649][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 34.297340][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.303590][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.309809][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.317201][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.323496][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.330628][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 34.336211][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.343366][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.350500][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 34.356054][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 34.361462][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 848] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 34.391941][ T20] usb 3-1: new full-speed USB device number 8 using dummy_hcd [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] exit_group(0) = ? [pid 800] exit_group(0) = ? [pid 804] +++ exited with 0 +++ [pid 800] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=804, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=800, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 891 attached [pid 891] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 892 attached [pid 409] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 891 [pid 408] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 892 [pid 892] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 892] setpgid(0, 0) = 0 [pid 892] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 892] write(3, "1000", 4) = 4 [pid 892] close(3) = 0 [pid 892] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 892] ioctl(3, USB_RAW_IOCTL_INIT [pid 891] <... prctl resumed>) = 0 [pid 892] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 892] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 891] setpgid(0, 0) = 0 [pid 891] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 891] write(3, "1000", 4) = 4 [pid 891] close(3) = 0 [pid 891] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 891] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 891] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] exit_group(0 [pid 802] exit_group(0 [pid 891] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 817] <... exit_group resumed>) = ? [pid 802] <... exit_group resumed>) = ? [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] +++ exited with 0 +++ [pid 802] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=802, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=817, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 413] restart_syscall(<... resuming interrupted clone ...> [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 413] <... restart_syscall resumed>) = 0 [pid 411] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 893 [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 894 ./strace-static-x86_64: Process 893 attached [pid 893] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 893] setpgid(0, 0) = 0 [pid 893] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 893] write(3, "1000", 4) = 4 [pid 893] close(3) = 0 [pid 893] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 893] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 893] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 894 attached [pid 894] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 801] exit_group(0 [pid 894] setpgid(0, 0 [pid 801] <... exit_group resumed>) = ? [pid 894] <... setpgid resumed>) = 0 [pid 894] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 894] write(3, "1000", 4) = 4 [pid 894] close(3) = 0 [pid 894] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 894] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [ 34.481955][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 34.488336][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 34.494121][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 34.507178][ T426] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 34.521999][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 894] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 801] +++ exited with 0 +++ [pid 894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=801, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 894] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 412] restart_syscall(<... resuming interrupted clone ...> [pid 894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... restart_syscall resumed>) = 0 [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 895 ./strace-static-x86_64: Process 895 attached [pid 895] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 895] setpgid(0, 0) = 0 [pid 895] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 895] write(3, "1000", 4) = 4 [pid 895] close(3) = 0 [pid 895] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 895] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 895] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 34.527571][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 34.537271][ T6] usb 1-1: USB disconnect, device number 7 [ 34.547986][ T424] cdc_ncm 6-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 34.558022][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 34.564814][ T425] cdc_ncm 5-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 34.586907][ T423] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 34.596837][ T426] usb 2-1: USB disconnect, device number 7 [ 34.602713][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 34.611101][ T426] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 34.638058][ T424] usb 6-1: USB disconnect, device number 7 [ 34.643757][ T423] usb 4-1: USB disconnect, device number 7 [ 34.649522][ T423] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 34.661540][ T424] cdc_ncm 6-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 34.673596][ T425] usb 5-1: USB disconnect, device number 7 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 34.685548][ T425] cdc_ncm 5-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [ 34.751975][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 34.763777][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 34.774794][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 34.785990][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [ 34.951933][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.960827][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.968600][ T20] usb 3-1: Product: syz [ 34.972576][ T20] usb 3-1: Manufacturer: syz [ 34.976995][ T20] usb 3-1: SerialNumber: syz [ 34.992852][ T848] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 892] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 895] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 894] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 893] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 891] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 895] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 894] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 893] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 891] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.061887][ T6] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 35.081923][ T425] usb 5-1: new full-speed USB device number 8 using dummy_hcd [ 35.089218][ T424] usb 6-1: new full-speed USB device number 8 using dummy_hcd [ 35.096524][ T423] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 35.103818][ T426] usb 2-1: new full-speed USB device number 8 using dummy_hcd [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 35.212927][ T848] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 35.219950][ T848] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 892] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 895] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 894] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 893] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 892] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 891] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 895] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 894] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 893] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 891] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 895] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 894] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 893] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 892] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 891] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 895] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 894] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 893] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 892] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 891] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 848] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 895] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 894] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 893] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 891] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 848] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 895] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 894] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 893] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [ 35.421985][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 35.433189][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 35.443835][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 35.454488][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 891] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [ 35.471999][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 35.482792][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 35.493537][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 35.504331][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 35.515070][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 35.525647][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 35.536249][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 35.546818][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 35.557461][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 35.568001][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 35.578604][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 35.589181][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 35.599842][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 35.610265][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 895] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 894] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 893] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 891] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 895] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 894] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 893] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 892] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 891] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [ 35.620782][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 35.631267][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 35.641806][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.650668][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.658486][ T6] usb 1-1: Product: syz [ 35.662467][ T6] usb 1-1: Manufacturer: syz [ 35.666829][ T6] usb 1-1: SerialNumber: syz [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 895] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 893] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 894] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 892] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 891] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 895] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 893] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 891] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 894] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 895] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 894] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 893] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 891] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 35.682880][ T892] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 895] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 891] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 894] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 895] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 894] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 893] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 891] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 894] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 895] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 893] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.801968][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.810874][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.820043][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.828907][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.837747][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [ 35.845729][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.853529][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.859838][ T848] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 35.861370][ T423] usb 4-1: Product: syz [ 35.868980][ T848] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 35.872094][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 892] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 848] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 892] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 892] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [ 35.882600][ T30] audit: type=1400 audit(1666354651.439:67): avc: denied { remove_name } for pid=164 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 35.886680][ T425] usb 5-1: Product: syz [ 35.910236][ T892] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 35.912875][ T426] usb 2-1: Product: syz [ 35.921366][ T892] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 35.923596][ T423] usb 4-1: Manufacturer: syz [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 893] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 891] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 891] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 893] <... ioctl resumed>, 0) = 0 [pid 891] <... ioctl resumed>, 0) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 891] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 893] <... ioctl resumed>, 0) = 0 [pid 891] <... ioctl resumed>, 0) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 35.931397][ T30] audit: type=1400 audit(1666354651.479:68): avc: denied { rename } for pid=164 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.934785][ T424] usb 6-1: Product: syz [ 35.960552][ T426] usb 2-1: Manufacturer: syz [ 35.964970][ T423] usb 4-1: SerialNumber: syz [ 35.969723][ T426] usb 2-1: SerialNumber: syz [ 35.977030][ T425] usb 5-1: Manufacturer: syz [ 35.981417][ T425] usb 5-1: SerialNumber: syz [ 35.985882][ T424] usb 6-1: Manufacturer: syz [ 35.990271][ T424] usb 6-1: SerialNumber: syz [pid 891] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 893] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 895] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 894] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 893] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 891] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 895] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 894] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 895] <... ioctl resumed>, 0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 894] <... ioctl resumed>, 0) = 0 [pid 895] <... ioctl resumed>, 0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 894] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 895] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 894] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 894] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 895] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 894] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 891] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [ 35.998321][ T893] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 36.002245][ T891] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 36.012957][ T895] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 36.013681][ T894] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 892] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 36.151946][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.158233][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.165505][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 891] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 895] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 894] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 894] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 891] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 895] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 891] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 894] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 894] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 891] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 895] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 891] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 36.214359][ T893] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 36.221315][ T893] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 36.234061][ T894] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 36.241045][ T894] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 36.241630][ T895] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 36.252377][ T891] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 891] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 895] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 894] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 891] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 895] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 36.255114][ T895] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 36.261899][ T891] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 848] exit_group(0) = ? [pid 848] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=848, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 410] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 939 ./strace-static-x86_64: Process 939 attached [pid 939] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 939] setpgid(0, 0) = 0 [pid 939] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 939] write(3, "1000", 4) = 4 [pid 939] close(3) = 0 [pid 939] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 939] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 939] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 893] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 36.361946][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 36.368857][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 36.381789][ T20] usb 3-1: USB disconnect, device number 8 [ 36.390044][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 894] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 894] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 894] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 894] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 895] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 891] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 892] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 36.579774][ T892] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 36.587039][ T892] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 895] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 894] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 939] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 939] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 36.781918][ T20] usb 3-1: new full-speed USB device number 9 using dummy_hcd [pid 939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 36.831978][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.838207][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.845523][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 894] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [ 36.872391][ T893] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 36.879454][ T893] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 36.912362][ T895] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 895] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 894] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 891] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 891] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 894] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 894] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 891] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 891] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 894] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 891] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 36.919337][ T895] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 36.920285][ T894] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 36.933364][ T894] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 36.933635][ T891] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 36.947109][ T891] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 892] exit_group(0) = ? [pid 892] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=892, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 940 ./strace-static-x86_64: Process 940 attached [pid 940] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 940] setpgid(0, 0) = 0 [pid 940] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 940] write(3, "1000", 4) = 4 [pid 940] close(3) = 0 [pid 940] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 940] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 940] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 939] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 939] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [ 37.042007][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 37.048786][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 37.059772][ T6] usb 1-1: USB disconnect, device number 8 [ 37.069834][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 939] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 939] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 895] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 37.111948][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.118183][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.125612][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 37.141992][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 37.152915][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 37.159140][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.166824][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 37.177552][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.183809][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 37.189276][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.196678][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.203059][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 939] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [ 37.208538][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.216000][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 37.226816][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 37.232396][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 893] exit_group(0) = ? [pid 893] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=893, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 983 attached [pid 983] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 411] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 983 [pid 983] <... prctl resumed>) = 0 [pid 983] setpgid(0, 0) = 0 [pid 983] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 983] write(3, "1000", 4) = 4 [pid 983] close(3) = 0 [pid 983] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 983] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 983] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 939] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 895] exit_group(0) = ? [pid 895] +++ exited with 0 +++ [pid 939] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=895, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 986 [ 37.321982][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 37.328783][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 37.341626][ T423] usb 4-1: USB disconnect, device number 8 [ 37.347488][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 37.361958][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 ./strace-static-x86_64: Process 986 attached [pid 986] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 986] setpgid(0, 0) = 0 [pid 986] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 986] write(3, "1000", 4) = 4 [pid 986] close(3) = 0 [pid 986] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 986] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 986] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 894] exit_group(0) = ? [pid 894] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=894, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 939] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 891] exit_group(0) = ? [pid 891] +++ exited with 0 +++ [pid 939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=891, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 37.370307][ T425] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 37.381967][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 37.388514][ T424] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 37.402326][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 37.408868][ T426] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 992 attached [pid 992] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 992] setpgid(0, 0) = 0 [pid 992] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 992] write(3, "1000", 4) = 4 [pid 992] close(3) = 0 [pid 992] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 992] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 992] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 939] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 413] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 992 [pid 409] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 998 ./strace-static-x86_64: Process 998 attached [pid 998] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 998] setpgid(0, 0) = 0 [pid 998] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 998] write(3, "1000", 4) = 4 [pid 998] close(3) = 0 [pid 998] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 998] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 998] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 37.418802][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.438885][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.448857][ T425] usb 5-1: USB disconnect, device number 8 [ 37.461931][ T6] usb 1-1: new full-speed USB device number 9 using dummy_hcd [pid 998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 37.474224][ T20] usb 3-1: Product: syz [ 37.488613][ T426] usb 2-1: USB disconnect, device number 8 [ 37.505148][ T424] usb 6-1: USB disconnect, device number 8 [ 37.510977][ T424] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 939] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 939] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [ 37.519928][ T425] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 37.528200][ T20] usb 3-1: Manufacturer: syz [ 37.533103][ T426] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 37.541299][ T20] usb 3-1: SerialNumber: syz [ 37.563165][ T939] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 940] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 939] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 939] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 983] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 940] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 939] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 939] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 983] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 939] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 37.781955][ T423] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 37.790315][ T939] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 37.797657][ T939] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [ 37.822005][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 37.832827][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 37.843475][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 37.854212][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 992] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 940] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 37.921925][ T424] usb 6-1: new full-speed USB device number 9 using dummy_hcd [ 37.961953][ T425] usb 5-1: new full-speed USB device number 9 using dummy_hcd [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 940] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 998] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 940] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 998] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 37.969265][ T426] usb 2-1: new full-speed USB device number 9 using dummy_hcd [pid 998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 939] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 939] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 983] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 940] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 38.021947][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.030855][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.038760][ T6] usb 1-1: Product: syz [ 38.042886][ T6] usb 1-1: Manufacturer: syz [ 38.047285][ T6] usb 1-1: SerialNumber: syz [pid 940] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 983] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 940] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 38.072300][ T940] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 992] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 998] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 983] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 38.151969][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 38.162950][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 38.173728][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 38.184380][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 998] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 983] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 939] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 998] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 983] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 998] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 992] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 940] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 940] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 998] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 986] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 983] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 983] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 38.291939][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 38.303437][ T940] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 38.310245][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 38.310578][ T940] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 38.321031][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 998] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 38.338199][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 38.348992][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 38.359714][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.368539][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 38.379125][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 38.389710][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.397517][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 38.408026][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 38.418633][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 38.429205][ T423] usb 4-1: Product: syz [ 38.433184][ T423] usb 4-1: Manufacturer: syz [ 38.437594][ T423] usb 4-1: SerialNumber: syz [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 939] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 939] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 998] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 992] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 986] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 983] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 939] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 983] <... ioctl resumed>, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 998] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 992] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 986] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 983] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.442074][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 38.452544][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 38.465291][ T939] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 38.472572][ T939] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 38.484429][ T983] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 992] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 986] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 940] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 998] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 992] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 986] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 940] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 992] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 986] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 998] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 992] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 986] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 998] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 992] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 986] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 998] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 38.601948][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.610769][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.618750][ T424] usb 6-1: Product: syz [ 38.622782][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.631562][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.639420][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 992] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [ 38.648245][ T424] usb 6-1: Manufacturer: syz [ 38.652676][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.660468][ T425] usb 5-1: Product: syz [ 38.664487][ T424] usb 6-1: SerialNumber: syz [ 38.669455][ T426] usb 2-1: Product: syz [ 38.673451][ T426] usb 2-1: Manufacturer: syz [ 38.677842][ T426] usb 2-1: SerialNumber: syz [ 38.682315][ T425] usb 5-1: Manufacturer: syz [ 38.683925][ T992] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 38.686719][ T425] usb 5-1: SerialNumber: syz [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 998] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 986] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 998] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 986] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 998] <... ioctl resumed>, 0) = 0 [pid 986] <... ioctl resumed>, 0) = 0 [pid 998] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 986] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 998] <... ioctl resumed>, 0) = 0 [pid 986] <... ioctl resumed>, 0) = 0 [pid 998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 998] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 983] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 998] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 986] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 983] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 940] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 998] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 986] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 983] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 38.701970][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.704199][ T983] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 38.708191][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.718245][ T998] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 38.722518][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 38.729698][ T986] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 38.741469][ T983] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 939] exit_group(0) = ? [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 939] +++ exited with 0 +++ [pid 992] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=939, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 992] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 410] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 1029 ./strace-static-x86_64: Process 1029 attached [pid 1029] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1029] setpgid(0, 0) = 0 [pid 1029] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1029] write(3, "1000", 4 [pid 992] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1029] <... write resumed>) = 4 [pid 1029] close(3) = 0 [pid 1029] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1029] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1029] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 38.904752][ T992] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 38.911687][ T992] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 38.912047][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 38.925649][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 38.942716][ T20] usb 3-1: USB disconnect, device number 9 [pid 998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 940] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 940] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 998] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 983] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 998] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 998] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 940] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 998] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 986] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 940] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 38.949660][ T940] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 38.953896][ T998] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 38.956593][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 38.964140][ T940] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 38.979529][ T998] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 38.986851][ T986] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 38.994606][ T986] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 992] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 998] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 983] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 998] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 986] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 940] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 986] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 39.221971][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.228477][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.235986][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 1029] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 39.351908][ T20] usb 3-1: new full-speed USB device number 10 using dummy_hcd [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 998] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 940] exit_group(0) = ? [pid 940] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=940, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1072 attached , child_tidptr=0x555556b1d5d0) = 1072 [pid 1072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1072] setpgid(0, 0) = 0 [pid 1072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1072] write(3, "1000", 4) = 4 [pid 1072] close(3) = 0 [pid 1072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 998] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 39.402514][ T983] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 39.410032][ T983] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 39.431976][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 39.439354][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 39.460883][ T6] usb 1-1: USB disconnect, device number 9 [ 39.466741][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1029] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 39.562523][ T992] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 39.569893][ T992] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1029] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 983] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 998] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1029] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 998] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 998] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 986] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 998] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 986] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1029] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 986] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 39.637669][ T998] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 39.642023][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.646366][ T998] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 39.651547][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.658201][ T986] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 39.664745][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 39.675373][ T986] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1029] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 39.731965][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 39.742752][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 39.753373][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 39.763901][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1029] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] exit_group(0) = ? [pid 983] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=983, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1114 attached , child_tidptr=0x555556b1d5d0) = 1114 [pid 1114] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1114] setpgid(0, 0) = 0 [pid 1114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1114] write(3, "1000", 4) = 4 [pid 1114] close(3) = 0 [pid 1114] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1114] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1114] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1029] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1114] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 39.801937][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.808192][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.815453][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 39.841897][ T6] usb 1-1: new full-speed USB device number 10 using dummy_hcd [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1029] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 998] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [ 39.881948][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 39.888889][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 39.898909][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.905194][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.911379][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.919382][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 1029] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 39.927495][ T423] usb 4-1: USB disconnect, device number 9 [ 39.933320][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 39.938874][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 39.947079][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 39.952666][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.961493][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.969566][ T20] usb 3-1: Product: syz [ 39.973658][ T20] usb 3-1: Manufacturer: syz [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 39.979154][ T20] usb 3-1: SerialNumber: syz [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 992] exit_group(0) = ? [pid 1029] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 992] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=992, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 413] restart_syscall(<... resuming interrupted clone ...> [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 413] <... restart_syscall resumed>) = 0 [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1127 ./strace-static-x86_64: Process 1127 attached [pid 1127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1127] setpgid(0, 0) = 0 [pid 1127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1127] write(3, "1000", 4) = 4 [pid 1127] close(3) = 0 [pid 1127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1029] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 40.007710][ T1029] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 40.031978][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 40.041346][ T424] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 1127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 998] exit_group(0 [pid 986] exit_group(0 [pid 998] <... exit_group resumed>) = ? [pid 986] <... exit_group resumed>) = ? [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 998] +++ exited with 0 +++ [pid 986] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=986, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=998, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 412] restart_syscall(<... resuming interrupted clone ...> [pid 409] restart_syscall(<... resuming interrupted clone ...> [pid 412] <... restart_syscall resumed>) = 0 [pid 409] <... restart_syscall resumed>) = 0 [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1146 attached [pid 412] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 1146 [pid 409] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 1147 [pid 1146] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 1147 attached ) = 0 [pid 1147] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1146] setpgid(0, 0) = 0 [pid 1147] <... prctl resumed>) = 0 [pid 1146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1147] setpgid(0, 0) = 0 [pid 1146] <... openat resumed>) = 3 [pid 1146] write(3, "1000", 4) = 4 [pid 1147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1146] close(3) = 0 [pid 1146] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1147] <... openat resumed>) = 3 [pid 1146] <... openat resumed>) = 3 [pid 1147] write(3, "1000", 4) = 4 [pid 1146] ioctl(3, USB_RAW_IOCTL_INIT [pid 1147] close(3 [pid 1146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1146] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [ 40.054334][ T424] usb 6-1: USB disconnect, device number 9 [ 40.070908][ T424] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1147] <... close resumed>) = 0 [pid 1147] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1146] <... ioctl resumed>, 0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1147] <... openat resumed>) = 3 [pid 1146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1147] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1147] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1072] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [ 40.112092][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 40.122010][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 40.128066][ T425] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 40.139836][ T426] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [ 40.164855][ T425] usb 5-1: USB disconnect, device number 9 [ 40.170770][ T426] usb 2-1: USB disconnect, device number 9 [ 40.185837][ T425] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 40.195300][ T426] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 40.203609][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 40.214978][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 40.225762][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 40.239202][ T1029] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 40.241521][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 40.253493][ T1029] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1072] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1029] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1072] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1114] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 40.361952][ T423] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 40.411951][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.422141][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.429967][ T6] usb 1-1: Product: syz [ 40.434266][ T6] usb 1-1: Manufacturer: syz [ 40.438666][ T6] usb 1-1: SerialNumber: syz [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1127] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1127] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 40.461912][ T424] usb 6-1: new full-speed USB device number 10 using dummy_hcd [ 40.469198][ T1072] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1114] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1147] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1146] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1114] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1114] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 1147] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 40.621964][ T425] usb 5-1: new full-speed USB device number 10 using dummy_hcd [ 40.641996][ T426] usb 2-1: new full-speed USB device number 10 using dummy_hcd [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1114] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1072] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1127] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1114] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 1029] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.683398][ T1072] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 40.690548][ T1072] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 40.721979][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1127] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 1114] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1127] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1114] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.732942][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 40.743772][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 40.754360][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 1127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 1114] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1127] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1114] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1147] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1114] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1146] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1127] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [ 40.821969][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 40.832791][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 40.843388][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 40.853916][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1127] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1114] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1147] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 1127] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1029] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1147] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1029] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1127] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1029] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1147] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 1114] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 40.922034][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.930882][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.938868][ T423] usb 4-1: Product: syz [ 40.943033][ T423] usb 4-1: Manufacturer: syz [ 40.947456][ T423] usb 4-1: SerialNumber: syz [ 40.948391][ T1029] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 40.959034][ T1029] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1146] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 1127] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1029] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1147] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1127] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1147] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 1127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.972953][ T1114] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 40.982042][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 40.994299][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 41.004978][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 1147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1127] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 41.015614][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 41.026380][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 41.037057][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.045916][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 41.056560][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1147] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1127] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1127] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1147] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1127] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1072] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1146] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1147] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 41.064403][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 41.075056][ T424] usb 6-1: Product: syz [ 41.078960][ T424] usb 6-1: Manufacturer: syz [ 41.083494][ T424] usb 6-1: SerialNumber: syz [ 41.088047][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 41.113007][ T1127] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1147] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1147] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1029] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1114] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1147] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1114] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1147] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 41.194502][ T1114] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 41.201791][ T1114] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 41.208654][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.214987][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.222319][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.231143][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.239101][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 41.244661][ T425] usb 5-1: Product: syz [ 41.248527][ T425] usb 5-1: Manufacturer: syz [ 41.253074][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.261809][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.269741][ T425] usb 5-1: SerialNumber: syz [ 41.276708][ T426] usb 2-1: Product: syz [ 41.280666][ T426] usb 2-1: Manufacturer: syz [ 41.285190][ T426] usb 2-1: SerialNumber: syz [pid 1146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1147] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1147] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1147] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1147] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1146] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1147] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 41.292504][ T1146] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 41.302407][ T1147] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 41.334536][ T1127] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1127] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1127] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1072] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 41.341646][ T1127] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 41.348803][ T1072] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 41.356221][ T1072] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1029] exit_group(0) = ? [pid 1029] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1029, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1202 ./strace-static-x86_64: Process 1202 attached [pid 1202] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1202] setpgid(0, 0) = 0 [pid 1202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1202] write(3, "1000", 4) = 4 [pid 1202] close(3) = 0 [pid 1202] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1202] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1202] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 41.421960][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 41.430279][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 41.443581][ T20] usb 3-1: USB disconnect, device number 10 [ 41.449468][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1147] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1147] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1146] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1127] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1127] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1147] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1127] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 41.514096][ T1146] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 41.521263][ T1146] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 41.528860][ T1147] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 41.536424][ T1147] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [ 41.601969][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.608855][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.616281][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1146] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1147] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1147] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1147] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1146] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1147] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1127] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1072] exit_group(0) = ? [pid 1072] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1072, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1244 ./strace-static-x86_64: Process 1244 attached [pid 1244] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1244] setpgid(0, 0) = 0 [pid 1244] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1244] write(3, "1000", 4) = 4 [pid 1244] close(3) = 0 [pid 1244] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1244] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1244] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1202] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 41.811972][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 41.822489][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 41.832789][ T20] usb 3-1: new full-speed USB device number 11 using dummy_hcd [ 41.848893][ T6] usb 1-1: USB disconnect, device number 10 [ 41.852987][ T1114] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1114] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1202] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 41.854981][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 41.867584][ T1114] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1146] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1147] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1127] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 41.992365][ T1127] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 41.999386][ T1127] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1202] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1202] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1114] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 42.111978][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.118428][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.125740][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1146] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1127] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1146] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [ 42.191932][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 42.202792][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 42.203472][ T1146] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 42.213601][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 42.221755][ T1146] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1147] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1146] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1147] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1147] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1244] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1202] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1114] exit_group(0) = ? [pid 1114] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1114, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1287 attached , child_tidptr=0x555556b1d5d0) = 1287 [pid 1287] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1287] setpgid(0, 0) = 0 [pid 1287] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1287] write(3, "1000", 4) = 4 [pid 1287] close(3) = 0 [pid 1287] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1287] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1287] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 42.230902][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 42.239039][ T1147] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 42.248037][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.256094][ T1147] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 42.261422][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.275011][ T6] usb 1-1: new full-speed USB device number 11 using dummy_hcd [ 42.282475][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1202] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 42.321952][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 42.330086][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 42.345524][ T423] usb 4-1: USB disconnect, device number 10 [ 42.351418][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1127] exit_group(0) = ? [pid 1127] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1127, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 413] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1307 ./strace-static-x86_64: Process 1307 attached [pid 1202] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1307] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1307] <... prctl resumed>) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] setpgid(0, 0) = 0 [pid 1307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1307] write(3, "1000", 4) = 4 [pid 1307] close(3) = 0 [pid 1307] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1307] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1307] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 42.441955][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 42.447383][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.458577][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.467654][ T424] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 42.477682][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.484083][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.490304][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.498402][ T20] usb 3-1: Product: syz [ 42.502644][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.509895][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 42.516021][ T424] usb 6-1: USB disconnect, device number 10 [ 42.521795][ T20] usb 3-1: Manufacturer: syz [ 42.526634][ T424] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 42.534890][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1244] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1202] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 42.540542][ T20] usb 3-1: SerialNumber: syz [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1244] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1244] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [ 42.563327][ T1202] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1147] exit_group(0) = ? [pid 1147] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1147, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1330 ./strace-static-x86_64: Process 1330 attached [pid 1330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1330] setpgid(0, 0) = 0 [pid 1330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1330] write(3, "1000", 4) = 4 [pid 1330] close(3) = 0 [pid 1330] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1330] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1330] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] exit_group(0) = ? [pid 1146] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1146, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 412] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1331 ./strace-static-x86_64: Process 1331 attached [pid 1331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1331] setpgid(0, 0) = 0 [pid 1331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1331] write(3, "1000", 4) = 4 [pid 1331] close(3) = 0 [pid 1331] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1331] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1331] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 42.651945][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 42.662849][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 42.673806][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 42.684507][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 42.695563][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 1331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [ 42.706056][ T426] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 42.722006][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 42.728534][ T425] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 42.738989][ T426] usb 2-1: USB disconnect, device number 10 [ 42.744745][ T423] usb 4-1: new full-speed USB device number 11 using dummy_hcd [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1287] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1244] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1244] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1287] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1244] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 42.752470][ T426] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 42.763417][ T425] usb 5-1: USB disconnect, device number 10 [ 42.770191][ T425] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 42.783220][ T1202] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 42.790537][ T1202] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 42.871949][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.881491][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.890529][ T6] usb 1-1: Product: syz [ 42.894721][ T6] usb 1-1: Manufacturer: syz [ 42.899168][ T6] usb 1-1: SerialNumber: syz [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 1307] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 42.922423][ T1244] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 42.931912][ T424] usb 6-1: new full-speed USB device number 11 using dummy_hcd [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1287] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1202] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1287] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 1287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 1287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 43.111925][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 43.122767][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 43.133329][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 43.143918][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 43.145262][ T1244] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1330] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1287] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1244] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1330] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1287] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1331] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1307] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1287] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1331] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1307] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1287] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1202] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 43.154387][ T426] usb 2-1: new full-speed USB device number 11 using dummy_hcd [ 43.162129][ T1244] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 43.191902][ T425] usb 5-1: new full-speed USB device number 11 using dummy_hcd [pid 1287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1307] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1287] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1287] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1307] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 1287] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 43.291935][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 43.303355][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 43.314163][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 43.324866][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1307] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1287] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1287] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1287] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 43.333711][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 43.344311][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.352111][ T423] usb 4-1: Product: syz [ 43.355996][ T423] usb 4-1: Manufacturer: syz [ 43.360426][ T423] usb 4-1: SerialNumber: syz [pid 1287] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1287] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1307] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1287] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1244] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1307] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1330] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 43.383213][ T1287] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1331] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1307] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1202] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1330] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1202] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1331] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1307] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1331] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1307] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1330] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 43.442775][ T1202] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 43.450007][ T1202] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1331] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 1307] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1331] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 43.511955][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.520788][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.528713][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 43.539384][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 43.550163][ T424] usb 6-1: Product: syz [ 43.554153][ T424] usb 6-1: Manufacturer: syz [pid 1331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 1331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1287] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 43.558552][ T424] usb 6-1: SerialNumber: syz [ 43.563051][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 43.573767][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 43.584369][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 43.597552][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 1287] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1307] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1287] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1287] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1330] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1244] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1287] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1287] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1307] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1331] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1330] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1287] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1244] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 43.604866][ T1287] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 43.608112][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 43.616852][ T1307] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 43.625497][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 43.633739][ T1287] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 1330] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1331] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1330] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1331] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1331] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1330] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 43.682000][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.688626][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.695863][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1331] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1331] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1330] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 43.781965][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.790851][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.798639][ T426] usb 2-1: Product: syz [ 43.802670][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.811458][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.819387][ T426] usb 2-1: Manufacturer: syz [ 43.823757][ T426] usb 2-1: SerialNumber: syz [pid 1331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1287] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1244] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1287] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1331] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1330] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1307] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1287] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1287] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1287] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1244] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1331] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1331] <... ioctl resumed>, 0) = 0 [pid 1331] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 43.830511][ T425] usb 5-1: Product: syz [ 43.834567][ T425] usb 5-1: Manufacturer: syz [ 43.838889][ T425] usb 5-1: SerialNumber: syz [ 43.845041][ T1330] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 43.853692][ T1307] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 43.860872][ T1307] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 43.863949][ T1244] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 43.874901][ T1244] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1287] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1244] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1202] exit_group(0 [pid 1331] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1202] <... exit_group resumed>) = ? [pid 1202] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1202, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 410] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1374 ./strace-static-x86_64: Process 1374 attached [pid 1374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1307] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1374] setpgid(0, 0) = 0 [pid 1374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1374] write(3, "1000", 4) = 4 [pid 1374] close(3) = 0 [pid 1374] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1374] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1374] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1331] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1244] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 43.875717][ T1331] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 43.891991][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 43.898616][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 43.913615][ T20] usb 3-1: USB disconnect, device number 11 [ 43.926151][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1330] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1307] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1287] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1330] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1331] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 44.076446][ T1330] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 44.084479][ T1330] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 44.109933][ T1331] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 44.117438][ T1331] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1244] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1331] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 44.122017][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.131072][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.138814][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1287] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1287] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1330] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1287] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1287] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1287] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1330] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1287] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1244] exit_group(0) = ? [pid 1244] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1244, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 1307] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 408] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1417 ./strace-static-x86_64: Process 1417 attached [pid 1417] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1417] setpgid(0, 0) = 0 [pid 1417] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1417] write(3, "1000", 4) = 4 [pid 1417] close(3) = 0 [pid 1417] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1417] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1417] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1331] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 44.302575][ T1287] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 44.309735][ T1287] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 44.322058][ T20] usb 3-1: new full-speed USB device number 12 using dummy_hcd [ 44.341967][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1331] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 44.349176][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 44.366894][ T6] usb 1-1: USB disconnect, device number 11 [ 44.375382][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1330] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1287] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1307] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1374] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1331] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 44.532882][ T1307] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 44.540331][ T1307] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 44.547304][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.554839][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.562586][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 44.681946][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 44.692915][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 44.703645][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 44.714232][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1287] exit_group(0 [pid 1330] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1287] <... exit_group resumed>) = ? [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1287] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1287, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1459 ./strace-static-x86_64: Process 1459 attached [pid 1459] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1459] setpgid(0, 0) = 0 [pid 1459] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1459] write(3, "1000", 4) = 4 [pid 1459] close(3) = 0 [pid 1459] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1459] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1459] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1374] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1330] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 44.756100][ T1330] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 44.762938][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 44.765271][ T1330] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 44.769358][ T6] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 44.783124][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 44.783250][ T1331] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 44.793251][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1374] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1330] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1307] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1331] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1417] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1331] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1417] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1374] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 44.801045][ T1331] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 44.806118][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.828226][ T423] usb 4-1: USB disconnect, device number 11 [ 44.834152][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 44.842453][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 44.901961][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.911383][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.919964][ T20] usb 3-1: Product: syz [ 44.924812][ T20] usb 3-1: Manufacturer: syz [ 44.929723][ T20] usb 3-1: SerialNumber: syz [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [ 44.953197][ T1374] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1307] exit_group(0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] <... exit_group resumed>) = ? [pid 1307] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1307, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1500 ./strace-static-x86_64: Process 1500 attached [pid 1500] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1500] <... prctl resumed>) = 0 [pid 1331] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1500] setpgid(0, 0 [pid 1331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] <... setpgid resumed>) = 0 [pid 1500] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1500] write(3, "1000", 4) = 4 [pid 1500] close(3) = 0 [pid 1500] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1500] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1500] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1500] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1331] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1417] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 45.021949][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 45.032042][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.041449][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.048813][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.055305][ T424] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 1417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 1417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 1417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 45.065193][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.072899][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 45.078396][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 45.086172][ T424] usb 6-1: USB disconnect, device number 11 [ 45.092258][ T424] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 1417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 45.171931][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 45.174278][ T1374] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 45.188497][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 45.192175][ T1374] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 45.201309][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 1330] exit_group(0) = ? [pid 1330] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1330, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1524 ./strace-static-x86_64: Process 1524 attached [pid 1524] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1524] setpgid(0, 0) = 0 [pid 1524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1524] write(3, "1000", 4) = 4 [pid 1524] close(3) = 0 [pid 1524] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1524] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1524] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1417] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1331] exit_group(0) = ? [pid 1331] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1331, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1527 ./strace-static-x86_64: Process 1527 attached [ 45.218779][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 45.229407][ T423] usb 4-1: new full-speed USB device number 12 using dummy_hcd [ 45.251980][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 45.258410][ T426] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 1527] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1527] setpgid(0, 0) = 0 [pid 1527] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1527] write(3, "1000", 4) = 4 [pid 1527] close(3) = 0 [pid 1527] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1527] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1527] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1459] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1417] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1527] <... ioctl resumed>, 0) = 0 [pid 1459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1417] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 45.271958][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 45.279976][ T426] usb 2-1: USB disconnect, device number 11 [ 45.286024][ T425] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 45.296246][ T426] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 45.310442][ T425] usb 5-1: USB disconnect, device number 11 [pid 1417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 45.319031][ T425] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1417] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1417] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1417] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 45.391956][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.400783][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.410464][ T6] usb 1-1: Product: syz [ 45.414871][ T6] usb 1-1: Manufacturer: syz [ 45.419272][ T6] usb 1-1: SerialNumber: syz [pid 1417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 1459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1459] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 45.442996][ T1417] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 45.481924][ T424] usb 6-1: new full-speed USB device number 12 using dummy_hcd [pid 1459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1500] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 1459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 1459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 45.592067][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 45.603088][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 45.613817][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 45.624419][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 1417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1459] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1417] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1524] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 45.663694][ T1417] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 45.670906][ T1417] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 45.701919][ T426] usb 2-1: new full-speed USB device number 12 using dummy_hcd [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1459] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1500] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1527] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1459] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1527] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1500] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 1527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 45.761988][ T425] usb 5-1: new full-speed USB device number 12 using dummy_hcd [ 45.791942][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.800786][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 1459] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 45.809119][ T423] usb 4-1: Product: syz [ 45.813296][ T423] usb 4-1: Manufacturer: syz [ 45.817690][ T423] usb 4-1: SerialNumber: syz [ 45.841967][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1459] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1459] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1374] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1459] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1417] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1374] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1459] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1417] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1374] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1500] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1500] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [ 45.853453][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 45.854117][ T1459] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 45.864266][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 45.872055][ T1374] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 45.881422][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 45.890365][ T1374] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1500] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1527] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1500] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1527] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 1527] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1527] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [ 46.051975][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.060929][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.068806][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 46.079691][ T424] usb 6-1: Product: syz [ 46.083825][ T424] usb 6-1: Manufacturer: syz [ 46.088216][ T424] usb 6-1: SerialNumber: syz [pid 1527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1417] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1459] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1527] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1500] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1417] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1527] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1459] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 46.092866][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 46.106825][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 46.114335][ T1459] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 46.124345][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 46.126819][ T1500] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 46.135008][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 1459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1374] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1500] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1459] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1374] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1524] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1459] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 46.143444][ T1459] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 46.152551][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 46.169790][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 46.180477][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.187800][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1527] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1527] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1527] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 46.198460][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.205745][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1527] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1527] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1527] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1417] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1417] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1417] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1527] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1417] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1527] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 46.311984][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.320809][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.326636][ T1417] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 46.328931][ T426] usb 2-1: Product: syz [ 46.336669][ T1417] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 46.339565][ T426] usb 2-1: Manufacturer: syz [ 46.350583][ T426] usb 2-1: SerialNumber: syz [pid 1527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] exit_group(0 [pid 1500] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1459] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1374] <... exit_group resumed>) = ? [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1374] +++ exited with 0 +++ [pid 1500] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1459] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1374, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1500] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1459] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1547 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1459] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 46.361977][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.370815][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.378804][ T425] usb 5-1: Product: syz [ 46.380452][ T1524] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 46.382988][ T425] usb 5-1: Manufacturer: syz [ 46.394105][ T1500] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 46.394854][ T425] usb 5-1: SerialNumber: syz [ 46.403917][ T1500] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1524] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1500] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 1547 attached [pid 1547] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1547] setpgid(0, 0) = 0 [pid 1547] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1547] write(3, "1000", 4) = 4 [pid 1547] close(3) = 0 [pid 1547] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1547] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1547] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1500] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1524] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1527] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1527] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1527] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1527] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [ 46.405553][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 46.421445][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 46.435736][ T20] usb 3-1: USB disconnect, device number 12 [ 46.441632][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 46.453436][ T1527] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 1459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [ 46.572115][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.578363][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.586010][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1500] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1524] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1500] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1524] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1527] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 46.635915][ T1524] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 46.644319][ T1524] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 46.673208][ T1527] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1527] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 46.680542][ T1527] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1417] exit_group(0) = ? [pid 1417] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1417, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 408] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1589 attached , child_tidptr=0x555556b1d5d0) = 1589 [pid 1589] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1589] setpgid(0, 0) = 0 [pid 1589] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1589] write(3, "1000", 4) = 4 [pid 1589] close(3) = 0 [pid 1589] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1589] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1589] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 46.781945][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 46.788549][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 46.802193][ T6] usb 1-1: USB disconnect, device number 12 [ 46.808636][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 46.823643][ T1459] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1459] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1500] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1547] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1500] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1547] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1524] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1527] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1527] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1527] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 46.830900][ T1459] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 46.851940][ T20] usb 3-1: new full-speed USB device number 13 using dummy_hcd [pid 1459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1547] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1524] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1547] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1527] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 47.081964][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.088453][ T1500] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 47.095478][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.095690][ T1500] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 47.102921][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 1547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1589] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1547] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 1589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1589] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 47.191939][ T6] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 47.211962][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 47.222969][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 1589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1547] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1459] exit_group(0) = ? [pid 1459] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1459, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1632 ./strace-static-x86_64: Process 1632 attached [pid 1632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1632] setpgid(0, 0) = 0 [pid 1632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1632] write(3, "1000", 4) = 4 [ 47.233863][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 47.244562][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 1632] close(3) = 0 [pid 1547] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1632] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1632] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1632] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1547] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1524] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 47.291968][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 47.298254][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 47.315912][ T423] usb 4-1: USB disconnect, device number 12 [ 47.324345][ T1524] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 47.331400][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1547] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1500] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1524] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1547] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1527] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1527] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1547] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1527] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 47.336091][ T1524] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 47.341963][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.352775][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.361765][ T1527] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 47.362527][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 47.369796][ T1527] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1589] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 1589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1547] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 47.431947][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.440982][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.449058][ T20] usb 3-1: Product: syz [ 47.453105][ T20] usb 3-1: Manufacturer: syz [ 47.457480][ T20] usb 3-1: SerialNumber: syz [pid 1547] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1547] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1589] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1547] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1589] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 1589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 47.483188][ T1547] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] exit_group(0) = ? [pid 1500] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1500, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1670 ./strace-static-x86_64: Process 1670 attached [pid 1670] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1589] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 1589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1670] <... prctl resumed>) = 0 [pid 1670] setpgid(0, 0) = 0 [pid 1670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1670] write(3, "1000", 4) = 4 [pid 1670] close(3) = 0 [pid 1670] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1670] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1670] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 47.552039][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 47.558605][ T424] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 47.568630][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 47.579615][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 47.591540][ T424] usb 6-1: USB disconnect, device number 12 [pid 1527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 47.597749][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.604050][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.611215][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 47.616764][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 47.627583][ T424] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 47.635806][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.642068][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 1527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 1589] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 47.649172][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 47.654703][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 1589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [pid 1589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1547] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1547] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1547] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1589] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1547] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1632] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1589] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1632] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1589] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 47.703854][ T1547] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 47.711549][ T1547] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 47.731911][ T423] usb 4-1: new full-speed USB device number 13 using dummy_hcd [pid 1589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] exit_group(0) = ? [pid 1524] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1524, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1714 ./strace-static-x86_64: Process 1714 attached [pid 1714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1714] setpgid(0, 0) = 0 [pid 1589] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1714] write(3, "1000", 4) = 4 [pid 1714] close(3) = 0 [pid 1714] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1714] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1714] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1527] exit_group(0) = ? [pid 1527] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1527, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 412] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1717 ./strace-static-x86_64: Process 1717 attached [pid 1717] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1717] setpgid(0, 0) = 0 [pid 1717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1717] write(3, "1000", 4) = 4 [pid 1717] close(3) = 0 [pid 1717] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1717] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1717] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 47.821996][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 47.827442][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.837504][ T426] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 47.847738][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.856347][ T6] usb 1-1: Product: syz [ 47.862707][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1547] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 47.873961][ T426] usb 2-1: USB disconnect, device number 12 [ 47.879855][ T426] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 47.891258][ T425] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 47.901528][ T6] usb 1-1: Manufacturer: syz [ 47.906100][ T6] usb 1-1: SerialNumber: syz [ 47.912484][ T425] usb 5-1: USB disconnect, device number 12 [pid 1547] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1589] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1547] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1589] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1589] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1589] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [ 47.928788][ T425] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 47.943614][ T1589] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1632] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 1632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 1632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1670] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1632] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1670] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 48.041927][ T424] usb 6-1: new full-speed USB device number 13 using dummy_hcd [pid 1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1632] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 1632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1632] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1547] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1589] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 48.091929][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 48.103540][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 48.114820][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 48.126157][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 1589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1632] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1589] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1589] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1632] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 48.162903][ T1589] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 48.170227][ T1589] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1670] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1670] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 48.291941][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.300785][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.308760][ T426] usb 2-1: new full-speed USB device number 13 using dummy_hcd [ 48.316194][ T423] usb 4-1: Product: syz [ 48.320115][ T423] usb 4-1: Manufacturer: syz [ 48.324845][ T423] usb 4-1: SerialNumber: syz [pid 1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1632] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1714] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1670] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1632] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1717] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1547] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1547] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1632] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1670] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1547] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1547] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1589] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1589] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1589] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1717] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 48.351964][ T425] usb 5-1: new full-speed USB device number 13 using dummy_hcd [ 48.352394][ T1632] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 48.367035][ T1547] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 48.375154][ T1547] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1547] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1670] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 1589] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [ 48.402057][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 48.412868][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 48.423563][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 48.434218][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1714] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1670] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1632] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1632] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1714] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1670] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1717] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1589] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1714] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1547] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [ 48.576417][ T1632] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 48.583803][ T1632] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 48.601950][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.610894][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.618883][ T424] usb 6-1: Product: syz [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1717] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1717] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1714] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1717] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 1670] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1670] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1670] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 48.622993][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.629210][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.636685][ T424] usb 6-1: Manufacturer: syz [ 48.641077][ T424] usb 6-1: SerialNumber: syz [ 48.645706][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1717] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1714] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 1670] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1717] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [ 48.672323][ T1670] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 48.681949][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 48.694050][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 48.704827][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1717] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1714] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1632] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1717] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1714] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 48.715693][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 48.726407][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 48.736925][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 48.747519][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 48.758089][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1632] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1717] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1714] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1547] exit_group(0) = ? [pid 1547] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1547, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1760 ./strace-static-x86_64: Process 1760 attached [pid 1760] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1760] setpgid(0, 0) = 0 [pid 1760] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1760] write(3, "1000", 4) = 4 [pid 1760] close(3) = 0 [pid 1760] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1760] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1760] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1589] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1589] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1760] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1717] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1714] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1589] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1717] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1714] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 48.823598][ T1589] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 48.830994][ T1589] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 48.841970][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 48.851021][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 48.864498][ T20] usb 3-1: USB disconnect, device number 13 [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1717] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1714] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1717] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1714] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1670] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [ 48.873038][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 48.894403][ T1670] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 48.901754][ T1670] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 48.908659][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1670] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1717] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 48.918090][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.926415][ T426] usb 2-1: Product: syz [ 48.930871][ T426] usb 2-1: Manufacturer: syz [ 48.940671][ T426] usb 2-1: SerialNumber: syz [ 48.945267][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.954612][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.966465][ T425] usb 5-1: Product: syz [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1717] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1714] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1717] <... ioctl resumed>, 0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1717] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1632] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 48.970917][ T425] usb 5-1: Manufacturer: syz [ 48.976191][ T425] usb 5-1: SerialNumber: syz [ 48.985383][ T1714] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 49.003697][ T1717] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 49.071982][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.078209][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.086009][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1670] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1717] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1632] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1632] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 49.204275][ T1714] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 49.211422][ T1714] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 49.224650][ T1717] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 49.231658][ T1717] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 49.239018][ T1632] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 49.246280][ T1632] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1589] exit_group(0) = ? [pid 1589] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1589, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 408] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1803 ./strace-static-x86_64: Process 1803 attached [pid 1803] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1803] setpgid(0, 0) = 0 [pid 1803] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1803] write(3, "1000", 4) = 4 [pid 1803] close(3) = 0 [pid 1803] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1803] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1803] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1760] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 49.281911][ T20] usb 3-1: new full-speed USB device number 14 using dummy_hcd [ 49.301956][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 49.308560][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 49.322701][ T6] usb 1-1: USB disconnect, device number 13 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [ 49.332461][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1714] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1717] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 1760] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 49.492014][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.498260][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.506629][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1760] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1670] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1670] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1760] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 49.572363][ T1670] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 49.579396][ T1670] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 49.641929][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 49.652748][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 49.663499][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 49.674236][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1717] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1632] exit_group(0) = ? [pid 1632] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1632, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 411] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1845 attached , child_tidptr=0x555556b1d5d0) = 1845 [pid 1845] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1845] setpgid(0, 0) = 0 [pid 1845] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1845] write(3, "1000", 4) = 4 [pid 1845] close(3) = 0 [pid 1845] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1845] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1845] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1803] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1803] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 49.701974][ T6] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 49.712054][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 49.718716][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 49.735466][ T423] usb 4-1: USB disconnect, device number 13 [ 49.741362][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1670] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1760] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 49.811979][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.818809][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.827236][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 49.841943][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.851444][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1760] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1714] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1760] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1760] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1714] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 49.859923][ T20] usb 3-1: Product: syz [ 49.864629][ T20] usb 3-1: Manufacturer: syz [ 49.869544][ T20] usb 3-1: SerialNumber: syz [ 49.885033][ T1714] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 49.892807][ T1714] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 49.899006][ T1760] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1760] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1717] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1714] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1717] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1803] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 49.910605][ T1717] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 49.919499][ T1717] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1670] exit_group(0) = ? [pid 1670] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1670, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1887 ./strace-static-x86_64: Process 1887 attached [pid 1887] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1887] setpgid(0, 0) = 0 [pid 1803] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1887] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1887] write(3, "1000", 4) = 4 [pid 1887] close(3) = 0 [pid 1887] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1887] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1887] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1803] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [ 50.031929][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 50.040312][ T424] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 50.057052][ T424] usb 6-1: USB disconnect, device number 13 [ 50.062856][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 50.073756][ T424] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 50.082132][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 50.095396][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 50.106124][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 50.116708][ T423] usb 4-1: new full-speed USB device number 14 using dummy_hcd [ 50.125152][ T1760] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1845] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1803] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1714] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1803] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1717] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1845] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1803] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 50.135754][ T1760] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 50.141963][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.148928][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.156417][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 50.162043][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.168261][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.176212][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 50.291988][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.301149][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.309230][ T6] usb 1-1: Product: syz [ 50.313300][ T6] usb 1-1: Manufacturer: syz [ 50.317621][ T6] usb 1-1: SerialNumber: syz [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1714] exit_group(0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1714] <... exit_group resumed>) = ? [pid 1714] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1714, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1930 ./strace-static-x86_64: Process 1930 attached [pid 1930] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1930] setpgid(0, 0) = 0 [pid 1930] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1930] write(3, "1000", 4) = 4 [pid 1930] close(3) = 0 [pid 1930] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1930] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1930] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1803] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1717] exit_group(0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1717] <... exit_group resumed>) = ? [pid 1760] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1717] +++ exited with 0 +++ [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1717, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1931 ./strace-static-x86_64: Process 1931 attached [pid 1931] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1931] setpgid(0, 0) = 0 [pid 1931] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1931] write(3, "1000", 4) = 4 [pid 1931] close(3) = 0 [pid 1931] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1931] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1931] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 50.342890][ T1803] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 50.351935][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 50.361384][ T426] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 50.382197][ T426] usb 2-1: USB disconnect, device number 13 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1845] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1845] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 1845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 50.388197][ T426] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 50.396860][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 50.405916][ T425] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 50.425769][ T425] usb 5-1: USB disconnect, device number 13 [ 50.431661][ T425] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1887] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1845] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 1887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1887] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 50.481970][ T424] usb 6-1: new full-speed USB device number 14 using dummy_hcd [ 50.491982][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 50.504040][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 50.515235][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 1887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1845] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [pid 1845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 50.526747][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1845] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1803] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1845] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1760] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 50.572812][ T1803] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 50.580107][ T1803] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1845] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1887] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1845] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1845] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1845] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 50.691975][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.700803][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.708932][ T423] usb 4-1: Product: syz [ 50.713272][ T423] usb 4-1: Manufacturer: syz [ 50.717664][ T423] usb 4-1: SerialNumber: syz [pid 1845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1845] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1887] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1845] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 50.742566][ T1845] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 1887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1930] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1887] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1803] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1931] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1887] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1760] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1930] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 50.801955][ T426] usb 2-1: new full-speed USB device number 14 using dummy_hcd [ 50.821998][ T425] usb 5-1: new full-speed USB device number 14 using dummy_hcd [ 50.830148][ T1760] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 50.837437][ T1760] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1931] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1760] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1887] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [ 50.844338][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 50.855168][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 50.865933][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 50.876569][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 1887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1845] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1845] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1887] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 50.963725][ T1845] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 50.970989][ T1845] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1887] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1803] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1930] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1931] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1760] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [ 51.041988][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.050809][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.058873][ T424] usb 6-1: Product: syz [ 51.062975][ T424] usb 6-1: Manufacturer: syz [ 51.067370][ T424] usb 6-1: SerialNumber: syz [ 51.081995][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1930] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1887] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1887] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1887] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1887] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1931] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1887] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1887] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1930] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1887] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1931] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1930] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 1930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1931] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1930] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1931] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 51.088217][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.095637][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 51.101604][ T1887] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1930] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 1930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1931] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1845] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1845] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1845] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 51.171953][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 51.182835][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 51.193616][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 51.204384][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 51.215033][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 51.225586][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 51.236154][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 51.246667][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 51.259874][ T1803] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1931] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1930] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1803] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1803] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1760] exit_group(0) = ? [pid 1760] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1760, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 1974 ./strace-static-x86_64: Process 1974 attached [pid 1974] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1974] setpgid(0, 0) = 0 [pid 1974] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1974] write(3, "1000", 4) = 4 [pid 1974] close(3) = 0 [pid 1974] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1974] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 1974] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1931] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1930] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1931] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1930] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 51.266818][ T1803] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 51.291965][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 51.298542][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 51.311054][ T20] usb 3-1: USB disconnect, device number 14 [pid 1887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1887] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1887] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1887] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1930] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1931] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1887] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1887] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1887] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1931] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1930] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1887] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1931] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1930] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 51.317500][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 51.326571][ T1887] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 51.334467][ T1887] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1931] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1930] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1931] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1930] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1845] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 51.411979][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.420882][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.430754][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.439388][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.447470][ T425] usb 5-1: Product: syz [ 51.451440][ T426] usb 2-1: Product: syz [ 51.455593][ T425] usb 5-1: Manufacturer: syz [pid 1930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1931] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1930] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1930] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1931] <... ioctl resumed>, 0) = 0 [pid 1930] <... ioctl resumed>, 0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1930] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1931] <... ioctl resumed>, 0) = 0 [pid 1930] <... ioctl resumed>, 0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1931] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1803] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1930] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1930] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [ 51.459989][ T425] usb 5-1: SerialNumber: syz [ 51.464601][ T426] usb 2-1: Manufacturer: syz [ 51.468996][ T426] usb 2-1: SerialNumber: syz [ 51.492476][ T1931] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 51.495455][ T1930] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 51.501995][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 1887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1887] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1887] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1887] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 51.512629][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.520992][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1845] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 51.630756][ T1845] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 51.637790][ T1845] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1803] exit_group(0) = ? [pid 1803] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1803, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2016 ./strace-static-x86_64: Process 2016 attached [pid 2016] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2016] setpgid(0, 0) = 0 [pid 2016] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2016] write(3, "1000", 4) = 4 [pid 2016] close(3) = 0 [pid 2016] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2016] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2016] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1930] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1930] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1974] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 51.713523][ T1930] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 51.720746][ T1930] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 51.721956][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 51.732972][ T20] usb 3-1: new full-speed USB device number 15 using dummy_hcd [ 51.734605][ T1931] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 51.744603][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 51.747679][ T1931] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1931] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1974] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1887] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [ 51.768286][ T6] usb 1-1: USB disconnect, device number 14 [ 51.774447][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 1930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1930] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1930] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 51.881962][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.888551][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.895959][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1930] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1931] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1974] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1931] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1887] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1887] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1887] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1974] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 1887] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [ 51.992655][ T1887] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 51.999602][ T1887] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1845] exit_group(0) = ? [pid 1845] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1845, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2058 ./strace-static-x86_64: Process 2058 attached [pid 2058] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2058] setpgid(0, 0) = 0 [pid 2058] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2058] write(3, "1000", 4) = 4 [pid 2058] close(3) = 0 [pid 2058] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2058] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2058] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [ 52.091953][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 52.097338][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 52.110257][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 52.120203][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 52.133753][ T423] usb 4-1: USB disconnect, device number 14 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 1974] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2016] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1974] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1931] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2016] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1974] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 52.140965][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 52.149139][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 52.161043][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 52.171960][ T6] usb 1-1: new full-speed USB device number 15 using dummy_hcd [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1887] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 1974] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 52.232028][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.238910][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.246656][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 52.321939][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.330767][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.339407][ T20] usb 3-1: Product: syz [ 52.343544][ T20] usb 3-1: Manufacturer: syz [ 52.348208][ T20] usb 3-1: SerialNumber: syz [ 52.360291][ T1930] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 1930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1974] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1930] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1930] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1974] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1930] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 52.367293][ T1930] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 52.374486][ T1974] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2016] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 1931] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1887] exit_group(0) = ? [pid 1887] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1887, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2101 ./strace-static-x86_64: Process 2101 attached [pid 2101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2101] setpgid(0, 0) = 0 [pid 2101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2101] write(3, "1000", 4) = 4 [pid 2101] close(3) = 0 [pid 2101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2016] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 52.412430][ T1931] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 52.419640][ T1931] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 52.451949][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [pid 2016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 2016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 52.460035][ T424] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 52.477377][ T424] usb 6-1: USB disconnect, device number 14 [ 52.483307][ T424] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 2016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2058] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 52.531950][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 52.542893][ T423] usb 4-1: new full-speed USB device number 15 using dummy_hcd [ 52.550814][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 52.562700][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1974] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2016] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1974] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 1930] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2016] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 52.573853][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 52.593696][ T1974] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 52.601259][ T1974] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 52.612004][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.619290][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2016] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1931] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2016] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 52.627273][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 52.651990][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.659019][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.666503][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2016] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2016] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 52.741974][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.750853][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.758680][ T6] usb 1-1: Product: syz [ 52.762671][ T6] usb 1-1: Manufacturer: syz [ 52.767025][ T6] usb 1-1: SerialNumber: syz [pid 2016] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2016] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2058] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2016] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 1930] exit_group(0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1974] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1930] <... exit_group resumed>) = ? [pid 1930] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1930, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2143 ./strace-static-x86_64: Process 2143 attached [pid 2058] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2143] setpgid(0, 0) = 0 [pid 2143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2143] write(3, "1000", 4) = 4 [pid 2143] close(3) = 0 [pid 2143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 52.793376][ T2016] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 52.832032][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 2058] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1931] exit_group(0) = ? [pid 1931] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1931, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2146 ./strace-static-x86_64: Process 2146 attached [pid 2146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2146] setpgid(0, 0 [pid 2058] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2146] <... setpgid resumed>) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2146] write(3, "1000", 4) = 4 [pid 2146] close(3) = 0 [pid 2146] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2146] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2146] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 52.840342][ T426] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 52.858008][ T426] usb 2-1: USB disconnect, device number 14 [ 52.864073][ T426] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 52.873267][ T424] usb 6-1: new full-speed USB device number 15 using dummy_hcd [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2058] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 52.891994][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 52.901636][ T425] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 52.911674][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 52.930523][ T425] usb 5-1: USB disconnect, device number 14 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2058] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2016] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 52.941009][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 52.951808][ T425] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 52.961320][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 52.973156][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2016] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2058] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2016] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2016] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2016] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2016] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2058] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1974] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2016] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2058] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 53.015259][ T2016] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 53.025914][ T2016] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2058] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2058] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 53.141953][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.150790][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.158646][ T423] usb 4-1: Product: syz [ 53.162683][ T423] usb 4-1: Manufacturer: syz [ 53.167029][ T423] usb 4-1: SerialNumber: syz [pid 2058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2101] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2058] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 2101] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 53.192982][ T2058] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 1974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2016] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1974] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2016] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2016] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 53.241944][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 53.252950][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 53.253131][ T1974] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 53.263707][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 53.270867][ T1974] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2016] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1974] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2016] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2101] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2143] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2101] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.281074][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 53.298220][ T426] usb 2-1: new full-speed USB device number 15 using dummy_hcd [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2146] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 53.371900][ T425] usb 5-1: new full-speed USB device number 15 using dummy_hcd [pid 2058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2101] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2058] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2101] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 53.413875][ T2058] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 53.420897][ T2058] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 1974] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [ 53.461926][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.470800][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.478590][ T424] usb 6-1: Product: syz [ 53.482575][ T424] usb 6-1: Manufacturer: syz [ 53.486981][ T424] usb 6-1: SerialNumber: syz [ 53.501944][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2101] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 2143] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 53.508497][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.515762][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 53.517218][ T2101] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 2143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2143] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2146] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2058] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2143] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 2143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 2146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] exit_group(0 [pid 2016] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 1974] <... exit_group resumed>) = ? [pid 2016] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1974] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1974, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 53.661921][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 53.672736][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 53.683393][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 53.694106][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2016] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2016] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2143] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 2187 attached [pid 2187] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2187] setpgid(0, 0) = 0 [pid 2187] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2187] write(3, "1000", 4) = 4 [pid 2187] close(3) = 0 [pid 2187] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2187] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2187] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2016] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2016] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 410] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 2187 [pid 2146] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2143] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2016] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2101] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 53.710257][ T2016] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 53.712010][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 53.717540][ T2016] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 53.726738][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 53.739145][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 53.740521][ T2101] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 53.753540][ T20] usb 3-1: USB disconnect, device number 15 [pid 2143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2143] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2143] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2143] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 53.763341][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 53.764238][ T2101] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 53.776881][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 53.789009][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 53.799951][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2146] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2143] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2058] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2143] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2146] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2143] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 53.881940][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.890783][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.898919][ T426] usb 2-1: Product: syz [ 53.903081][ T426] usb 2-1: Manufacturer: syz [ 53.907564][ T426] usb 2-1: SerialNumber: syz [pid 2143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2143] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.933485][ T2143] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 53.971956][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2146] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 53.981165][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.989197][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.995906][ T425] usb 5-1: Product: syz [ 53.999884][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.007352][ T425] usb 5-1: Manufacturer: syz [ 54.011748][ T425] usb 5-1: SerialNumber: syz [ 54.016437][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2146] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 54.042189][ T2146] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 54.073023][ T2058] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 54.079990][ T2058] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2143] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2016] exit_group(0) = ? [pid 2016] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2016, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [ 54.153157][ T2143] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 54.160292][ T2143] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 408] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2230 ./strace-static-x86_64: Process 2230 attached [pid 2230] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2230] setpgid(0, 0) = 0 [pid 2230] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2230] write(3, "1000", 4) = 4 [pid 2230] close(3) = 0 [pid 2230] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2230] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2230] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2187] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 54.201950][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 54.207982][ T20] usb 3-1: new full-speed USB device number 16 using dummy_hcd [ 54.216230][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 54.228566][ T6] usb 1-1: USB disconnect, device number 15 [ 54.238021][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2146] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2146] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 54.263526][ T2146] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 54.270879][ T2146] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2058] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [ 54.311970][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.318727][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.326410][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2143] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2143] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2187] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2146] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 54.446926][ T2101] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 54.454339][ T2101] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2146] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2058] exit_group(0) = ? [pid 2058] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2058, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2272 ./strace-static-x86_64: Process 2272 attached [pid 2272] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2272] setpgid(0, 0) = 0 [pid 2272] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2187] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2146] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2272] <... openat resumed>) = 3 [pid 2272] write(3, "1000", 4) = 4 [pid 2272] close(3) = 0 [pid 2272] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2272] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2272] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2187] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 2187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [ 54.531964][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 54.538737][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 54.550359][ T423] usb 4-1: USB disconnect, device number 15 [ 54.556492][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [ 54.581983][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 54.592785][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 54.605743][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 54.616460][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2187] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2230] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2187] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2230] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2187] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 54.631971][ T6] usb 1-1: new full-speed USB device number 16 using dummy_hcd [pid 2187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2187] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 2187] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 54.691951][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.698225][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.705517][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2187] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2143] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2187] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2187] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 54.781968][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.791299][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.799244][ T20] usb 3-1: Product: syz [ 54.803264][ T20] usb 3-1: Manufacturer: syz [ 54.807601][ T20] usb 3-1: SerialNumber: syz [ 54.817289][ T2143] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 54.824280][ T2143] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2187] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 2230] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 54.833155][ T2187] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] exit_group(0) = ? [pid 2101] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2101, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2273 ./strace-static-x86_64: Process 2273 attached [pid 2273] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2273] setpgid(0, 0) = 0 [pid 2273] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2273] write(3, "1000", 4) = 4 [pid 2273] close(3) = 0 [pid 2273] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2273] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2273] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2230] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 54.901936][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 54.908182][ T424] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 54.919241][ T424] usb 6-1: USB disconnect, device number 15 [ 54.925151][ T424] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 54.942796][ T2146] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2230] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 2146] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2146] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2230] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2272] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2146] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2230] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [ 54.950011][ T2146] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 54.951974][ T423] usb 4-1: new full-speed USB device number 16 using dummy_hcd [pid 2230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2272] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 54.991949][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 55.003345][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 55.014001][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 55.024547][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2230] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2143] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2187] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2230] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2187] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2187] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2230] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2187] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 55.052002][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.058264][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.065633][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 55.070356][ T2187] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 55.079805][ T2187] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2230] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2146] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2272] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2143] exit_group(0) = ? [pid 2143] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2143, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2316 attached [pid 2316] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 409] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 2316 [pid 2316] <... prctl resumed>) = 0 [pid 2316] setpgid(0, 0) = 0 [pid 2316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2316] write(3, "1000", 4) = 4 [pid 2316] close(3) = 0 [pid 2316] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2316] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2230] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2230] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 55.191943][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.200791][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.208761][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.215031][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.222221][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 55.227677][ T6] usb 1-1: Product: syz [ 55.231642][ T6] usb 1-1: Manufacturer: syz [ 55.236133][ T6] usb 1-1: SerialNumber: syz [pid 2230] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2230] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2316] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2230] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2230] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2316] <... ioctl resumed>, 0) = 0 [pid 2272] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2316] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2230] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 2272] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2187] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2187] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2187] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2272] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2187] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 55.261982][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 55.263254][ T2230] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 55.268732][ T426] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 55.293154][ T426] usb 2-1: USB disconnect, device number 15 [ 55.299137][ T426] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 2273] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 55.311984][ T424] usb 6-1: new full-speed USB device number 16 using dummy_hcd [ 55.331980][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 55.343051][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2272] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2146] exit_group(0) = ? [pid 2272] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2146] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2146, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2336 attached , child_tidptr=0x555556b1d5d0) = 2336 [pid 2336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2336] setpgid(0, 0) = 0 [pid 2336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2336] write(3, "1000", 4) = 4 [pid 2336] close(3) = 0 [pid 2336] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2336] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2336] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 55.354140][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 55.364767][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2272] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2230] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 55.421940][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 55.429019][ T425] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 55.440878][ T425] usb 5-1: USB disconnect, device number 15 [ 55.451932][ T425] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2230] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2272] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2230] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2230] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2230] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2230] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2272] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 55.486544][ T2230] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 55.493653][ T2230] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2272] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2187] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2273] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2272] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2272] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2272] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 55.532002][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.541987][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.550329][ T423] usb 4-1: Product: syz [ 55.554942][ T423] usb 4-1: Manufacturer: syz [ 55.559863][ T423] usb 4-1: SerialNumber: syz [pid 2272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2272] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2273] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2272] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 2273] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [ 55.583111][ T2272] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2316] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2230] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2230] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2230] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2316] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2230] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2273] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 55.671937][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 55.682759][ T426] usb 2-1: new full-speed USB device number 16 using dummy_hcd [ 55.690101][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 55.700705][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 55.711428][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2187] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2273] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2187] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 55.742165][ T2187] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 55.749414][ T2187] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2272] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2272] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2273] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2272] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 55.803239][ T2272] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 55.810475][ T2272] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2336] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2273] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2336] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 55.851905][ T425] usb 5-1: new full-speed USB device number 16 using dummy_hcd [ 55.882000][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.890845][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2273] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2316] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2230] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2273] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 2316] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 55.899118][ T424] usb 6-1: Product: syz [ 55.903119][ T424] usb 6-1: Manufacturer: syz [ 55.907511][ T424] usb 6-1: SerialNumber: syz [ 55.932620][ T2273] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 2316] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 2316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2272] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2272] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 55.981981][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.988505][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.995875][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2272] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2316] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 2272] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2336] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2316] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.041988][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 56.052895][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 56.063702][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 56.074430][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2336] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2316] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2230] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2230] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2336] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2316] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2230] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2273] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2336] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 2316] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2230] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2187] exit_group(0) = ? [pid 2187] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2187, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2360 ./strace-static-x86_64: Process 2360 attached [pid 2360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2360] setpgid(0, 0) = 0 [pid 2360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2360] write(3, "1000", 4) = 4 [pid 2360] close(3) = 0 [pid 2360] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2360] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2360] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 56.143052][ T2230] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 56.149974][ T2230] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 56.157665][ T2273] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 56.165080][ T2273] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2273] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2336] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2316] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2336] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2316] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 56.192254][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 56.199005][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 56.210290][ T20] usb 3-1: USB disconnect, device number 16 [ 56.216802][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 56.225119][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 2316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [ 56.236715][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 56.247430][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.256281][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 56.266941][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.275533][ T426] usb 2-1: Product: syz [ 56.279734][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2336] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2316] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2316] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2316] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2336] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2316] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 56.290512][ T426] usb 2-1: Manufacturer: syz [ 56.294940][ T426] usb 2-1: SerialNumber: syz [ 56.313027][ T2316] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2336] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2273] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2336] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2230] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2273] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2336] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 56.401946][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.408180][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.415764][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2272] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2336] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2336] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2336] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 56.451947][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.460778][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.468342][ T2272] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 56.468629][ T425] usb 5-1: Product: syz [ 56.476301][ T2272] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 56.479568][ T425] usb 5-1: Manufacturer: syz [ 56.490639][ T425] usb 5-1: SerialNumber: syz [pid 2336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2336] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 2316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2316] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 56.512939][ T2336] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 56.533654][ T2316] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 56.540749][ T2316] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2230] exit_group(0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2230] <... exit_group resumed>) = ? [pid 2273] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 2230] +++ exited with 0 +++ [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2230, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2361 attached , child_tidptr=0x555556b1d5d0) = 2361 [pid 2361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2361] setpgid(0, 0) = 0 [pid 2361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2361] write(3, "1000", 4) = 4 [pid 2361] close(3) = 0 [pid 2361] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2361] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2361] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2273] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2360] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 56.631978][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 56.638139][ T20] usb 3-1: new full-speed USB device number 17 using dummy_hcd [ 56.646292][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 56.658681][ T6] usb 1-1: USB disconnect, device number 16 [ 56.665524][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2336] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2336] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2336] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2316] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 56.722449][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.728696][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.733776][ T2336] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 56.736240][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 56.749288][ T2336] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 56.832405][ T2273] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 56.840915][ T2273] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2360] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2272] exit_group(0) = ? [pid 2272] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2272, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2403 ./strace-static-x86_64: Process 2403 attached [pid 2403] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2403] setpgid(0, 0) = 0 [pid 2403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2360] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2403] <... openat resumed>) = 3 [pid 2403] write(3, "1000", 4) = 4 [pid 2403] close(3) = 0 [pid 2403] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2403] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2403] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 2360] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2336] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2336] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2336] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2360] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [ 56.961937][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 56.968614][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 56.983476][ T423] usb 4-1: USB disconnect, device number 16 [ 56.989879][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 57.011964][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 57.022778][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 57.033365][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 57.043930][ T6] usb 1-1: new full-speed USB device number 17 using dummy_hcd [ 57.051307][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 2361] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2360] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2361] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2360] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [ 57.061924][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.068149][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.080514][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2360] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2316] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2360] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2336] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2316] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 57.179770][ T2316] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 57.187054][ T2316] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2273] exit_group(0) = ? [pid 2273] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2273, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 413] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2446 attached [pid 2446] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 413] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 2446 [pid 2446] <... prctl resumed>) = 0 [pid 2446] setpgid(0, 0) = 0 [pid 2446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2446] write(3, "1000", 4) = 4 [pid 2446] close(3) = 0 [pid 2446] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2446] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2446] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 57.231995][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.240843][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.248935][ T20] usb 3-1: Product: syz [ 57.252941][ T20] usb 3-1: Manufacturer: syz [ 57.257312][ T20] usb 3-1: SerialNumber: syz [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2360] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 2361] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 57.281962][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 57.282191][ T2360] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 57.288734][ T424] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 57.306671][ T424] usb 6-1: USB disconnect, device number 16 [ 57.320960][ T424] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2336] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 2316] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 2336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2336] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2361] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2316] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2336] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [ 57.413568][ T2336] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 57.421166][ T2336] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 57.421964][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 57.438763][ T423] usb 4-1: new full-speed USB device number 17 using dummy_hcd [ 57.446106][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.453937][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2336] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2403] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 57.461135][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 57.466968][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 57.477695][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 57.488357][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 57.505619][ T2360] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2361] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2360] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2361] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 57.513728][ T2360] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2316] exit_group(0) = ? [pid 2316] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2316, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2488 ./strace-static-x86_64: Process 2488 attached [pid 2488] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2488] setpgid(0, 0) = 0 [pid 2488] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2488] write(3, "1000", 4) = 4 [pid 2488] close(3) = 0 [pid 2488] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2488] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2488] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2361] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 57.661956][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 57.668305][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.677221][ T426] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 57.687108][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.694905][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.701091][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2403] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2403] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2446] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2403] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2361] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2361] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 57.708364][ T424] usb 6-1: new full-speed USB device number 17 using dummy_hcd [ 57.716590][ T6] usb 1-1: Product: syz [ 57.720552][ T6] usb 1-1: Manufacturer: syz [ 57.725076][ T426] usb 2-1: USB disconnect, device number 16 [ 57.730882][ T426] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 57.739079][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 57.744631][ T6] usb 1-1: SerialNumber: syz [pid 2361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2446] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2403] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 2361] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 2403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 57.762928][ T2361] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 2403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2336] exit_group(0) = ? [pid 2336] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2336, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 412] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2521 ./strace-static-x86_64: Process 2521 attached [pid 2521] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2521] setpgid(0, 0) = 0 [pid 2521] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2521] write(3, "1000", 4) = 4 [pid 2521] close(3) = 0 [pid 2521] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2521] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2521] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 57.821967][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 57.833016][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 57.843632][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 57.854287][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2403] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2521] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2403] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2403] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2360] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2403] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 57.901957][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 57.908553][ T425] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 57.920805][ T425] usb 5-1: USB disconnect, device number 16 [ 57.928551][ T425] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2446] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2403] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2361] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2446] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2403] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2361] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 57.984442][ T2361] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 57.991471][ T2361] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2446] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2403] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2403] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2403] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2403] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 58.031943][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.040771][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.048615][ T423] usb 4-1: Product: syz [ 58.052652][ T423] usb 4-1: Manufacturer: syz [ 58.057005][ T423] usb 4-1: SerialNumber: syz [pid 2403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2446] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2403] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [ 58.083111][ T2403] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 58.091954][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 58.103971][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 58.114573][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 2488] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2446] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2446] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2488] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2360] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2446] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 58.125203][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 58.135654][ T426] usb 2-1: new full-speed USB device number 17 using dummy_hcd [ 58.162610][ T2360] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 58.169891][ T2360] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2446] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2361] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2446] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2403] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2521] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 58.301949][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.303729][ T2403] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 58.310954][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.317999][ T2403] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 58.325670][ T425] usb 5-1: new full-speed USB device number 17 using dummy_hcd [ 58.339536][ T424] usb 6-1: Product: syz [ 58.343600][ T424] usb 6-1: Manufacturer: syz [pid 2521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2446] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2446] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2446] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [ 58.347933][ T424] usb 6-1: SerialNumber: syz [ 58.372250][ T2446] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2488] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2360] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 2488] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [ 58.401951][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.408163][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.415621][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2488] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2403] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [ 58.501940][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 58.512732][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 58.523475][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 58.534151][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2521] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2488] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2446] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2521] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2446] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2360] exit_group(0) = ? [pid 2360] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2360, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2532 ./strace-static-x86_64: Process 2532 attached [pid 2532] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2532] setpgid(0, 0) = 0 [pid 2532] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2532] write(3, "1000", 4) = 4 [pid 2532] close(3) = 0 [pid 2532] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2532] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2532] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2521] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 58.593176][ T2446] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 58.600473][ T2446] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 58.631966][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 2521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2488] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2521] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 2521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2521] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2361] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2488] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2361] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 58.638620][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 58.656841][ T20] usb 3-1: USB disconnect, device number 17 [ 58.663020][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 58.670915][ T2361] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 58.680440][ T2361] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2521] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 2521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2361] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 58.691940][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 58.702914][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.711779][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.724599][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 58.735314][ T426] usb 2-1: Product: syz [ 58.739281][ T426] usb 2-1: Manufacturer: syz [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2488] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2403] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2521] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2488] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 2521] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 58.743895][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 58.754696][ T426] usb 2-1: SerialNumber: syz [ 58.762682][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 58.783589][ T2488] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2521] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2446] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2521] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2521] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2361] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 58.931942][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.940784][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.948805][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.955055][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.962284][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 58.967720][ T425] usb 5-1: Product: syz [ 58.971686][ T425] usb 5-1: Manufacturer: syz [ 58.976137][ T425] usb 5-1: SerialNumber: syz [pid 2403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2521] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2521] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2403] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2521] <... ioctl resumed>, 0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2521] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2488] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 2521] <... ioctl resumed>, 0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2488] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2521] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2521] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2488] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2521] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 2488] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2488] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2446] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 58.983488][ T2403] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 58.990750][ T2403] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 59.002982][ T2521] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 59.014344][ T2488] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 59.021682][ T2488] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2532] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 59.071931][ T20] usb 3-1: new full-speed USB device number 18 using dummy_hcd [pid 2532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2361] exit_group(0) = ? [pid 2361] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2361, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2575 ./strace-static-x86_64: Process 2575 attached [pid 2575] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2575] setpgid(0, 0) = 0 [pid 2575] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2575] write(3, "1000", 4) = 4 [pid 2575] close(3) = 0 [pid 2575] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2575] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2575] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 59.161948][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 59.168377][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 59.179440][ T6] usb 1-1: USB disconnect, device number 17 [ 59.189701][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 2521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2521] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2521] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2521] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2488] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2521] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2446] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 59.221952][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.228522][ T2521] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 59.235740][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.243811][ T2521] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 59.250994][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 59.257254][ T2446] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 59.264602][ T2446] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2532] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 2532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 2532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2403] exit_group(0) = ? [pid 2403] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2403, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 411] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2617 ./strace-static-x86_64: Process 2617 attached [pid 2617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2617] setpgid(0, 0) = 0 [pid 2617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2617] write(3, "1000", 4) = 4 [pid 2617] close(3) = 0 [pid 2617] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2617] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2617] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2521] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 2446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2521] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2446] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 2521] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 59.431940][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 59.443246][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 59.450610][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 59.460737][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 59.474699][ T423] usb 4-1: USB disconnect, device number 17 [pid 2521] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2521] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2488] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2446] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2521] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 59.481427][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 59.490040][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 59.500830][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.507548][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.516237][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 59.526887][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2532] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [pid 2532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2575] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2532] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2532] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 59.571957][ T6] usb 1-1: new full-speed USB device number 18 using dummy_hcd [pid 2532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2446] exit_group(0 [pid 2521] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 2446] <... exit_group resumed>) = ? [pid 2521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2446] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2446, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 413] restart_syscall(<... resuming interrupted clone ...> [pid 2488] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 413] <... restart_syscall resumed>) = 0 [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2659 ./strace-static-x86_64: Process 2659 attached [pid 2659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2659] setpgid(0, 0) = 0 [pid 2659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2659] write(3, "1000", 4) = 4 [pid 2521] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2488] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 59.691955][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.697905][ T2488] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 59.701688][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.716342][ T20] usb 3-1: Product: syz [ 59.717445][ T2488] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 59.720487][ T20] usb 3-1: Manufacturer: syz [ 59.731514][ T20] usb 3-1: SerialNumber: syz [ 59.736052][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [pid 2659] close(3) = 0 [pid 2659] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2659] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2659] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2532] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2532] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [ 59.743987][ T424] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 59.758646][ T424] usb 6-1: USB disconnect, device number 17 [ 59.768879][ T424] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 59.778595][ T2532] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2575] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2617] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2575] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 2617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2617] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 59.911933][ T423] usb 4-1: new full-speed USB device number 18 using dummy_hcd [ 59.932759][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 59.943598][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 59.945959][ T2521] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2521] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2488] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2521] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2521] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 59.957762][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 59.965056][ T2521] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 59.971722][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.984906][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.992375][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 60.003213][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2575] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2532] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2532] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2575] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 60.007967][ T2532] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 60.016315][ T2532] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2659] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2617] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2659] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2617] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] exit_group(0) = ? [pid 2488] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2488, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 409] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2702 attached , child_tidptr=0x555556b1d5d0) = 2702 [pid 2702] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2702] setpgid(0, 0) = 0 [pid 2702] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2702] write(3, "1000", 4) = 4 [pid 2702] close(3) = 0 [pid 2702] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2702] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [ 60.151936][ T424] usb 6-1: new full-speed USB device number 18 using dummy_hcd [ 60.162071][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.170915][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.178945][ T6] usb 1-1: Product: syz [ 60.183143][ T6] usb 1-1: Manufacturer: syz [ 60.187563][ T6] usb 1-1: SerialNumber: syz [pid 2702] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2521] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2617] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2575] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2575] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2617] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 2617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2575] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [ 60.201970][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.208273][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 60.213669][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.215809][ T2575] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 60.222467][ T426] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 60.238872][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2617] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2532] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [ 60.246994][ T426] usb 2-1: USB disconnect, device number 17 [ 60.257119][ T426] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 60.271959][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 60.283166][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 2617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [ 60.298814][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 60.309547][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2521] exit_group(0) = ? [pid 2521] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2521, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2730 ./strace-static-x86_64: Process 2730 attached [pid 2730] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2730] setpgid(0, 0) = 0 [pid 2730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2730] write(3, "1000", 4) = 4 [pid 2730] close(3) = 0 [pid 2730] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2730] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2730] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2617] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2659] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2617] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 60.421952][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 60.431692][ T425] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 60.445425][ T2575] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 60.454221][ T425] usb 5-1: USB disconnect, device number 17 [ 60.460151][ T2575] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2659] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2617] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2532] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2575] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2659] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 2617] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2575] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2659] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [ 60.460689][ T425] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 60.481990][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.491772][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.500950][ T423] usb 4-1: Product: syz [ 60.506767][ T423] usb 4-1: Manufacturer: syz [ 60.512934][ T423] usb 4-1: SerialNumber: syz [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2617] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2617] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2617] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [ 60.522088][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 60.533164][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 60.534497][ T2617] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 60.543811][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 2659] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 60.562321][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2702] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2659] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2702] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2532] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2659] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2532] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2659] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2575] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 60.641909][ T426] usb 2-1: new full-speed USB device number 18 using dummy_hcd [ 60.676619][ T2532] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 60.683854][ T2532] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2659] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 60.731949][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.740786][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.748621][ T424] usb 6-1: Product: syz [ 60.752620][ T424] usb 6-1: Manufacturer: syz [ 60.757010][ T424] usb 6-1: SerialNumber: syz [ 60.768126][ T2617] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2659] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2617] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2659] <... ioctl resumed>, 0) = 0 [pid 2617] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2659] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2617] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2659] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [ 60.775489][ T2617] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 60.783721][ T2659] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2730] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2730] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2702] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 60.861912][ T425] usb 5-1: new full-speed USB device number 18 using dummy_hcd [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2532] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2702] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2575] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2702] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [ 60.911957][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.918607][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.926133][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2617] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2702] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 2702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2617] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2659] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 61.001945][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 61.002461][ T2659] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 61.013004][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 61.019863][ T2659] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 61.030563][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 2702] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [pid 2702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 61.047767][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2532] exit_group(0) = ? [pid 2532] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2532, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2745 ./strace-static-x86_64: Process 2745 attached [pid 2730] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2745] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2745] setpgid(0, 0) = 0 [pid 2745] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2745] write(3, "1000", 4) = 4 [pid 2745] close(3) = 0 [pid 2745] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2745] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2745] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2702] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2730] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2575] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2702] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2575] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2730] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2702] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2575] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2730] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2702] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2730] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 61.121938][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 61.130703][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 61.141735][ T2575] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 61.150048][ T2575] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 61.152845][ T20] usb 3-1: USB disconnect, device number 18 [ 61.162892][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2702] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2730] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2617] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 61.211988][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.222686][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 61.234511][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.244432][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 61.255097][ T426] usb 2-1: Product: syz [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2730] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2702] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2702] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2702] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 61.259009][ T426] usb 2-1: Manufacturer: syz [ 61.263768][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 61.274396][ T426] usb 2-1: SerialNumber: syz [ 61.279048][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2702] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2702] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2730] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2702] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 61.313080][ T2702] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2730] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2575] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 61.392012][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.398259][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.405698][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2617] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2730] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2617] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 2730] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 61.434775][ T2617] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 61.441813][ T2617] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 61.452015][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.461250][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.469196][ T425] usb 5-1: Product: syz [ 61.473276][ T425] usb 5-1: Manufacturer: syz [ 61.477585][ T425] usb 5-1: SerialNumber: syz [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 2702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2702] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2702] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2702] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2702] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 61.502237][ T2730] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 61.534550][ T2702] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 61.541778][ T2702] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2575] exit_group(0) = ? [pid 2575] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2575, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2788 ./strace-static-x86_64: Process 2788 attached [pid 2788] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2788] setpgid(0, 0) = 0 [pid 2788] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2788] write(3, "1000", 4) = 4 [pid 2788] close(3) = 0 [pid 2788] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2788] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2788] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2745] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2617] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [ 61.601942][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 61.608061][ T20] usb 3-1: new full-speed USB device number 19 using dummy_hcd [ 61.617850][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 61.635689][ T6] usb 1-1: USB disconnect, device number 18 [ 61.641623][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 61.671975][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.678213][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.685560][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 61.691396][ T2659] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 61.698541][ T2659] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2702] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2702] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2702] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 61.724602][ T2730] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 61.731789][ T2730] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2745] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2617] exit_group(0) = ? [pid 2617] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2617, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 411] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2830 ./strace-static-x86_64: Process 2830 attached [pid 2830] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2830] setpgid(0, 0) = 0 [pid 2830] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2830] write(3, "1000", 4) = 4 [pid 2830] close(3) = 0 [pid 2830] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2830] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2830] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2745] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2745] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 2730] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2659] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [ 61.901962][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 61.910233][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 61.929419][ T423] usb 4-1: USB disconnect, device number 18 [ 61.935558][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 61.944122][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2730] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2745] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2745] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 2702] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 61.950352][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.957862][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2788] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2745] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2788] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2745] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [ 61.992064][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 62.007537][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 62.018280][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 62.028986][ T6] usb 1-1: new full-speed USB device number 19 using dummy_hcd [ 62.036407][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2659] exit_group(0) = ? [pid 2659] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2659, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2873 ./strace-static-x86_64: Process 2873 attached [pid 2873] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2873] setpgid(0, 0) = 0 [pid 2873] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2873] write(3, "1000", 4) = 4 [pid 2873] close(3) = 0 [pid 2873] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2873] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2873] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2745] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2745] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2730] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2702] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2745] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2702] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 62.162160][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 62.171270][ T424] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 62.187631][ T424] usb 6-1: USB disconnect, device number 18 [ 62.193643][ T424] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 62.197699][ T2702] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2702] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2702] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2702] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2745] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 62.202051][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.209839][ T2702] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 62.221000][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.233079][ T20] usb 3-1: Product: syz [ 62.238291][ T20] usb 3-1: Manufacturer: syz [ 62.242814][ T20] usb 3-1: SerialNumber: syz [pid 2745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2745] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 2788] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 62.272868][ T2745] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 2788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2830] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2830] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2788] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2730] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 62.361994][ T423] usb 4-1: new full-speed USB device number 19 using dummy_hcd [ 62.384811][ T2730] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 62.393247][ T2730] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 62.402162][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 62.413285][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 62.424095][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 62.434793][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 62.452100][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2788] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [pid 2788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2788] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2745] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2745] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2745] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2788] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 62.458336][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.465835][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 62.493372][ T2745] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 62.500723][ T2745] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 2830] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 62.601977][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.610824][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.618788][ T424] usb 6-1: new full-speed USB device number 19 using dummy_hcd [ 62.626213][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.632806][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.640003][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 62.645620][ T6] usb 1-1: Product: syz [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2702] exit_group(0) = ? [pid 2702] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2702, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 409] restart_syscall(<... resuming interrupted clone ...> [pid 2830] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 409] <... restart_syscall resumed>) = 0 [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2915 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 2915 attached [pid 2915] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2915] setpgid(0, 0) = 0 [pid 2915] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2915] write(3, "1000", 4) = 4 [pid 2915] close(3) = 0 [pid 2915] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2873] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2915] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2915] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2830] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2873] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2788] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2788] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2788] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2830] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2788] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [ 62.649583][ T6] usb 1-1: Manufacturer: syz [ 62.654741][ T6] usb 1-1: SerialNumber: syz [ 62.661943][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 62.671343][ T426] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 62.684560][ T2788] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 62.693697][ T426] usb 2-1: USB disconnect, device number 18 [pid 2788] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 2830] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2745] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2745] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2830] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [ 62.700939][ T426] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 62.732027][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2730] exit_group(0) = ? [pid 2730] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2730, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 412] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 2938 ./strace-static-x86_64: Process 2938 attached [pid 2938] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2938] setpgid(0, 0) = 0 [pid 2938] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2938] write(3, "1000", 4) = 4 [pid 2938] close(3) = 0 [pid 2938] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2938] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [ 62.747816][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 62.758561][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 62.769357][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2830] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2938] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2830] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2873] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2788] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 62.832688][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 62.845373][ T425] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 62.866613][ T425] usb 5-1: USB disconnect, device number 18 [ 62.873287][ T425] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2830] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2788] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2873] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2788] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2788] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2830] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2873] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2788] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2745] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 62.911200][ T2788] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 62.918936][ T2788] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 62.931982][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.940848][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.949295][ T423] usb 4-1: Product: syz [ 62.953438][ T423] usb 4-1: Manufacturer: syz [pid 2873] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2830] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2830] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 62.957832][ T423] usb 4-1: SerialNumber: syz [pid 2830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2873] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 2830] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [ 62.982320][ T2830] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 63.001976][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 63.013989][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [ 63.024717][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 63.035330][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2915] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2873] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2915] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2873] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 63.091941][ T426] usb 2-1: new full-speed USB device number 19 using dummy_hcd [pid 2788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2788] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2788] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2788] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2788] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2873] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2745] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2745] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2873] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 63.153955][ T2745] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 63.161004][ T2745] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 63.201941][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.210798][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.218759][ T424] usb 6-1: Product: syz [ 63.219570][ T30] audit: type=1400 audit(1666354678.789:69): avc: denied { unlink } for pid=164 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 63.222740][ T424] usb 6-1: Manufacturer: syz [pid 2830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2938] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2873] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2873] <... ioctl resumed>, 0) = 0 [ 63.247957][ T2830] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 63.249109][ T425] usb 5-1: new full-speed USB device number 19 using dummy_hcd [ 63.256902][ T2830] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 63.263449][ T424] usb 6-1: SerialNumber: syz [pid 2873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2938] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2873] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2915] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 63.292732][ T2873] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2915] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2788] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2745] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2915] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 63.382025][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.388561][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 63.395941][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2830] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2915] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 63.451960][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 63.462776][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 63.473360][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 63.483975][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2938] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2915] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2873] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2938] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 2915] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2938] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2915] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 63.512704][ T2873] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 63.519929][ T2873] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2938] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 2915] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2788] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2745] exit_group(0 [pid 2788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2745] <... exit_group resumed>) = ? [pid 2745] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2745, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 410] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 2788] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2788] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 2959 attached [pid 410] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 2959 [pid 2959] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2959] setpgid(0, 0) = 0 [pid 2959] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2959] write(3, "1000", 4) = 4 [pid 2959] close(3) = 0 [pid 2959] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2959] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 2959] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2938] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2915] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2788] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2938] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 2915] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 63.588922][ T2788] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 63.596691][ T2788] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 63.611960][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 63.620009][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 63.632027][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 63.647867][ T20] usb 3-1: USB disconnect, device number 19 [ 63.653712][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.662709][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 63.673643][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2873] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2938] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2915] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2915] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 63.681817][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.692150][ T426] usb 2-1: Product: syz [ 63.696118][ T426] usb 2-1: Manufacturer: syz [ 63.700562][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 63.711267][ T426] usb 2-1: SerialNumber: syz [ 63.715696][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2873] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2938] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2915] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 2938] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 63.743001][ T2915] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 2938] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 63.842037][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.848764][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 63.856330][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 63.882024][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2938] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2830] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2938] <... ioctl resumed>, 0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2938] <... ioctl resumed>, 0) = 0 [ 63.891357][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.899893][ T425] usb 5-1: Product: syz [ 63.904510][ T425] usb 5-1: Manufacturer: syz [ 63.908951][ T425] usb 5-1: SerialNumber: syz [ 63.927618][ T2830] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2830] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2938] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2938] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2830] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2873] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2915] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 63.935810][ T2830] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 63.935980][ T2938] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 63.963227][ T2915] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 63.970227][ T2915] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2788] exit_group(0) = ? [pid 2788] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2788, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3001 ./strace-static-x86_64: Process 3001 attached [pid 3001] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3001] setpgid(0, 0) = 0 [pid 3001] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3001] write(3, "1000", 4) = 4 [pid 3001] close(3) = 0 [pid 3001] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3001] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3001] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2959] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 64.051942][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 64.059050][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 64.076503][ T6] usb 1-1: USB disconnect, device number 19 [ 64.082321][ T20] usb 3-1: new full-speed USB device number 20 using dummy_hcd [ 64.089816][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2938] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2915] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2830] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2873] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 64.154047][ T2938] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 64.161161][ T2938] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 64.178416][ T2873] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 64.185366][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.191587][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2915] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2873] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 64.196089][ T2873] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 64.205619][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2959] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 2959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2938] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2959] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2938] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2959] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 2959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2830] exit_group(0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2830] <... exit_group resumed>) = ? [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2830] +++ exited with 0 +++ [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2830, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3044 ./strace-static-x86_64: Process 3044 attached [pid 3044] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3044] setpgid(0, 0) = 0 [pid 3044] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3044] write(3, "1000", 4) = 4 [pid 3044] close(3) = 0 [pid 3044] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3044] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3044] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2959] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2873] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 2915] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2959] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [ 64.421977][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 64.430432][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 64.440448][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.446786][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 64.458801][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3001] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 64.466139][ T6] usb 1-1: new full-speed USB device number 20 using dummy_hcd [ 64.480146][ T423] usb 4-1: USB disconnect, device number 19 [ 64.486097][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 64.497190][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 64.505515][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2959] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [ 64.512173][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 64.523934][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2959] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2938] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2873] exit_group(0 [pid 2915] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 2873] <... exit_group resumed>) = ? [pid 2915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2873] +++ exited with 0 +++ [pid 2915] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2873, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 413] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 3077 [pid 2959] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 2959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3077 attached [pid 3077] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3077] setpgid(0, 0) = 0 [pid 3077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3077] write(3, "1000", 4) = 4 [pid 3077] close(3) = 0 [pid 3077] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3077] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3077] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2915] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2959] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2915] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 2959] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 64.643284][ T2915] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 64.651280][ T2915] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 64.661990][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 64.668503][ T424] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 64.682819][ T424] usb 6-1: USB disconnect, device number 19 [pid 2959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3001] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2959] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 64.692727][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.701570][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.709555][ T424] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 64.717812][ T20] usb 3-1: Product: syz [ 64.722070][ T20] usb 3-1: Manufacturer: syz [ 64.727342][ T20] usb 3-1: SerialNumber: syz [pid 2959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 2959] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3001] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2959] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 3001] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 3001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 64.753152][ T2959] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3001] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2938] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3001] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [ 64.813153][ T2938] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 64.820150][ T2938] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 64.841953][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 64.852814][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 3001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3001] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2915] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [ 64.863463][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 64.874013][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 64.902011][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [pid 3001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3044] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3001] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3044] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3001] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 64.908255][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.915587][ T423] usb 4-1: new full-speed USB device number 20 using dummy_hcd [ 64.923031][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3001] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2959] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2959] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3001] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 64.973033][ T2959] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 64.980018][ T2959] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3001] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2938] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 3001] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3001] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2915] exit_group(0 [pid 3001] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2915] <... exit_group resumed>) = ? [ 65.042008][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.050901][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.058784][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.065074][ T6] usb 1-1: Product: syz [ 65.068990][ T6] usb 1-1: Manufacturer: syz [ 65.073569][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.080746][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 65.086302][ T6] usb 1-1: SerialNumber: syz [pid 2915] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2915, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 409] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3087 ./strace-static-x86_64: Process 3087 attached [pid 3087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3087] setpgid(0, 0) = 0 [pid 3087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3001] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3001] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3087] <... openat resumed>) = 3 [pid 3087] write(3, "1000", 4) = 4 [pid 3087] close(3) = 0 [pid 3087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3001] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [ 65.102948][ T3001] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 65.121956][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 65.128225][ T426] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 65.138162][ T424] usb 6-1: new full-speed USB device number 20 using dummy_hcd [ 65.147030][ T426] usb 2-1: USB disconnect, device number 19 [pid 3077] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 3077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3044] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2959] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2959] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3044] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 65.154143][ T426] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 3044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2938] exit_group(0) = ? [pid 2938] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2938, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3112 ./strace-static-x86_64: Process 3112 attached [pid 3112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3112] setpgid(0, 0) = 0 [pid 3112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3112] write(3, "1000", 4) = 4 [pid 3112] close(3) = 0 [pid 3112] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3112] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3112] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3044] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 3044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 65.281946][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 65.290654][ T425] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 65.300706][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 65.314448][ T425] usb 5-1: USB disconnect, device number 19 [ 65.320661][ T425] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3001] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3001] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3044] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3077] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3044] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 3044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 65.328851][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 65.332200][ T3001] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 65.339515][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 65.346758][ T3001] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 65.358998][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 2959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3077] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3044] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 2959] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3077] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3044] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3077] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3044] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3077] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3044] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3077] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 3077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3044] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 65.501956][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 65.512838][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 65.523709][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 65.534422][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3077] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3001] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3001] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3001] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3044] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3044] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3087] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3077] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 3001] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3044] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 3087] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3077] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 65.543307][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 65.553865][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.561561][ T423] usb 4-1: Product: syz [ 65.565690][ T423] usb 4-1: Manufacturer: syz [ 65.570084][ T423] usb 4-1: SerialNumber: syz [ 65.581953][ T426] usb 2-1: new full-speed USB device number 20 using dummy_hcd [ 65.592620][ T3044] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 2959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3077] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2959] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 2959] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3077] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 65.633300][ T2959] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 65.640607][ T2959] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 3077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3112] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3077] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3077] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 65.721943][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.730788][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.738874][ T424] usb 6-1: Product: syz [ 65.742936][ T425] usb 5-1: new full-speed USB device number 20 using dummy_hcd [ 65.750359][ T424] usb 6-1: Manufacturer: syz [ 65.754908][ T424] usb 6-1: SerialNumber: syz [pid 3077] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3077] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3077] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3112] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3077] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 3001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 65.772750][ T3077] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 65.812714][ T3044] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3001] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3044] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3044] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3087] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 2959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3087] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 65.819745][ T3044] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2959] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 3087] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 3087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 65.871938][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.878497][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.885936][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 3087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3077] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 65.941941][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 65.952871][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 65.963627][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 65.974306][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3077] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3077] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3087] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3112] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3077] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3077] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3112] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3087] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3044] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3044] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3001] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3001] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3087] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3112] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3001] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3044] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3112] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3087] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.993913][ T3077] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 66.001089][ T3077] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 66.027098][ T3001] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 66.034511][ T3001] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 3087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2959] exit_group(0) = ? [pid 2959] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2959, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3131 ./strace-static-x86_64: Process 3131 attached [pid 3131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3131] setpgid(0, 0) = 0 [pid 3087] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3112] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3131] write(3, "1000", 4) = 4 [pid 3131] close(3) = 0 [pid 3131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 3087] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 66.082001][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 66.089058][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 66.101978][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 66.113500][ T20] usb 3-1: USB disconnect, device number 20 [ 66.119219][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3087] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 66.130240][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 66.138707][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 66.151840][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 66.152019][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3112] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 66.176743][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.184730][ T426] usb 2-1: Product: syz [ 66.188717][ T426] usb 2-1: Manufacturer: syz [ 66.193365][ T426] usb 2-1: SerialNumber: syz [ 66.200752][ T464] ================================================================== [ 66.208619][ T464] BUG: KASAN: use-after-free in worker_thread+0xb14/0x1340 [ 66.215650][ T464] Read of size 8 at addr ffff88811113ec60 by task kworker/0:8/464 [ 66.223287][ T464] [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 66.225457][ T464] CPU: 0 PID: 464 Comm: kworker/0:8 Not tainted 5.15.74-syzkaller-04383-g7f2e600bf63a #0 [ 66.235098][ T464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 66.244990][ T464] Workqueue: 0x0 (mm_percpu_wq) [ 66.249761][ T464] Call Trace: [ 66.252885][ T464] [ 66.255662][ T464] dump_stack_lvl+0x151/0x1b7 [ 66.260174][ T464] ? bfq_pos_tree_add_move+0x43e/0x43e [ 66.265468][ T464] ? __wake_up_klogd+0xd9/0x110 [ 66.270157][ T464] ? panic+0x727/0x727 [ 66.274061][ T464] print_address_description+0x87/0x3d0 [ 66.279444][ T464] kasan_report+0x1a6/0x1f0 [ 66.283781][ T464] ? worker_thread+0xb14/0x1340 [ 66.288469][ T464] ? worker_thread+0xb14/0x1340 [ 66.293158][ T464] __asan_report_load8_noabort+0x14/0x20 [ 66.298625][ T464] worker_thread+0xb14/0x1340 [ 66.303140][ T464] ? schedule+0x142/0x1f0 [ 66.307306][ T464] kthread+0x41c/0x500 [ 66.311209][ T464] ? worker_clr_flags+0x180/0x180 [ 66.316071][ T464] ? kthread_blkcg+0xd0/0xd0 [ 66.320497][ T464] ret_from_fork+0x1f/0x30 [ 66.324749][ T464] [ 66.327614][ T464] [ 66.329780][ T464] Allocated by task 20: [ 66.333773][ T464] ____kasan_kmalloc+0xdc/0x110 [ 66.338464][ T464] __kasan_kmalloc+0x9/0x10 [ 66.342800][ T464] __kmalloc+0x203/0x350 [ 66.346879][ T464] kvmalloc_node+0x82/0x130 [ 66.351221][ T464] alloc_netdev_mqs+0x8c/0xc80 [ 66.355817][ T464] alloc_etherdev_mqs+0x33/0x40 [ 66.360504][ T464] usbnet_probe+0x1c2/0x2750 [ 66.364934][ T464] usb_probe_interface+0x632/0xae0 [ 66.369877][ T464] really_probe+0x28d/0x970 [ 66.374221][ T464] __driver_probe_device+0x1b7/0x290 [ 66.379342][ T464] driver_probe_device+0x54/0x3d0 [ 66.384200][ T464] __device_attach_driver+0x2bf/0x470 [ 66.389407][ T464] bus_for_each_drv+0x18a/0x210 [ 66.394094][ T464] __device_attach+0x32b/0x530 [ 66.398693][ T464] device_initial_probe+0x1a/0x20 [ 66.403557][ T464] bus_probe_device+0xbc/0x1f0 [ 66.408153][ T464] device_add+0xb1e/0xef0 [ 66.412322][ T464] usb_set_configuration+0x1a91/0x2020 [ 66.417614][ T464] usb_generic_driver_probe+0x89/0x150 [ 66.422912][ T464] usb_probe_device+0x140/0x240 [ 66.427597][ T464] really_probe+0x28d/0x970 [ 66.431932][ T464] __driver_probe_device+0x1b7/0x290 [ 66.437056][ T464] driver_probe_device+0x54/0x3d0 [ 66.441918][ T464] __device_attach_driver+0x2bf/0x470 [ 66.447120][ T464] bus_for_each_drv+0x18a/0x210 [ 66.451807][ T464] __device_attach+0x32b/0x530 [ 66.456406][ T464] device_initial_probe+0x1a/0x20 [ 66.461269][ T464] bus_probe_device+0xbc/0x1f0 [ 66.465869][ T464] device_add+0xb1e/0xef0 [ 66.470032][ T464] usb_new_device+0x1012/0x1ba0 [ 66.474723][ T464] hub_event+0x2c85/0x5160 [ 66.478973][ T464] process_one_work+0x6db/0xc00 [ 66.483662][ T464] worker_thread+0xe94/0x1340 [ 66.488174][ T464] kthread+0x41c/0x500 [ 66.492085][ T464] ret_from_fork+0x1f/0x30 [ 66.496332][ T464] [ 66.498504][ T464] Freed by task 20: [ 66.502148][ T464] kasan_set_track+0x4c/0x70 [ 66.506573][ T464] kasan_set_free_info+0x23/0x40 [ 66.511345][ T464] ____kasan_slab_free+0x126/0x160 [ 66.516296][ T464] __kasan_slab_free+0x11/0x20 [ 66.520896][ T464] slab_free_freelist_hook+0xc9/0x1a0 [ 66.526111][ T464] kfree+0xc8/0x210 [ 66.529752][ T464] kvfree+0x35/0x40 [ 66.533393][ T464] netdev_freemem+0x3e/0x60 [ 66.537730][ T464] netdev_release+0x79/0xa0 [ 66.542074][ T464] device_release+0x9c/0x1d0 [ 66.546496][ T464] kobject_put+0x163/0x240 [ 66.550753][ T464] put_device+0x1f/0x30 [ 66.554741][ T464] free_netdev+0x365/0x450 [ 66.559000][ T464] usbnet_disconnect+0x277/0x3b0 [ 66.563769][ T464] usb_unbind_interface+0x20f/0x8e0 [ 66.568804][ T464] device_release_driver_internal+0x528/0x7e0 [ 66.574708][ T464] device_release_driver+0x19/0x20 [ 66.579652][ T464] bus_remove_device+0x2de/0x340 [ 66.584425][ T464] device_del+0x64e/0xec0 [ 66.588591][ T464] usb_disable_device+0x3a4/0x710 [ 66.593451][ T464] usb_disconnect+0x342/0x880 [ 66.597968][ T464] hub_event+0x1d59/0x5160 [ 66.602218][ T464] process_one_work+0x6db/0xc00 [ 66.606910][ T464] worker_thread+0xe94/0x1340 [ 66.611419][ T464] kthread+0x41c/0x500 [ 66.615324][ T464] ret_from_fork+0x1f/0x30 [ 66.619576][ T464] [ 66.621750][ T464] Last potentially related work creation: [ 66.627301][ T464] kasan_save_stack+0x3b/0x60 [ 66.631813][ T464] __kasan_record_aux_stack+0xd3/0xf0 [ 66.637025][ T464] kasan_record_aux_stack_noalloc+0xb/0x10 [ 66.642664][ T464] insert_work+0x56/0x340 [ 66.646830][ T464] __queue_work+0x934/0xcf0 [ 66.651170][ T464] queue_work_on+0xf2/0x170 [ 66.655509][ T464] usbnet_link_change+0xe6/0x100 [ 66.660282][ T464] usbnet_probe+0x1cf3/0x2750 [ 66.664797][ T464] usb_probe_interface+0x632/0xae0 [ 66.669745][ T464] really_probe+0x28d/0x970 [ 66.674084][ T464] __driver_probe_device+0x1b7/0x290 [ 66.679203][ T464] driver_probe_device+0x54/0x3d0 [ 66.684069][ T464] __device_attach_driver+0x2bf/0x470 [ 66.689277][ T464] bus_for_each_drv+0x18a/0x210 [ 66.693958][ T464] __device_attach+0x32b/0x530 [ 66.698557][ T464] device_initial_probe+0x1a/0x20 [ 66.703419][ T464] bus_probe_device+0xbc/0x1f0 [ 66.708017][ T464] device_add+0xb1e/0xef0 [ 66.712185][ T464] usb_set_configuration+0x1a91/0x2020 [ 66.717481][ T464] usb_generic_driver_probe+0x89/0x150 [ 66.722776][ T464] usb_probe_device+0x140/0x240 [ 66.727460][ T464] really_probe+0x28d/0x970 [ 66.731802][ T464] __driver_probe_device+0x1b7/0x290 [ 66.736919][ T464] driver_probe_device+0x54/0x3d0 [ 66.741778][ T464] __device_attach_driver+0x2bf/0x470 [ 66.746992][ T464] bus_for_each_drv+0x18a/0x210 [ 66.751678][ T464] __device_attach+0x32b/0x530 [ 66.756279][ T464] device_initial_probe+0x1a/0x20 [ 66.761136][ T464] bus_probe_device+0xbc/0x1f0 [ 66.765736][ T464] device_add+0xb1e/0xef0 [ 66.769901][ T464] usb_new_device+0x1012/0x1ba0 [ 66.774589][ T464] hub_event+0x2c85/0x5160 [ 66.778843][ T464] process_one_work+0x6db/0xc00 [ 66.783528][ T464] worker_thread+0xe94/0x1340 [ 66.788040][ T464] kthread+0x41c/0x500 [ 66.791951][ T464] ret_from_fork+0x1f/0x30 [ 66.796199][ T464] [ 66.798367][ T464] The buggy address belongs to the object at ffff88811113e000 [ 66.798367][ T464] which belongs to the cache kmalloc-4k of size 4096 [ 66.812256][ T464] The buggy address is located 3168 bytes inside of [ 66.812256][ T464] 4096-byte region [ffff88811113e000, ffff88811113f000) [ 66.825535][ T464] The buggy address belongs to the page: [ 66.831007][ T464] page:ffffea0004444e00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x111138 [ 66.841075][ T464] head:ffffea0004444e00 order:3 compound_mapcount:0 compound_pincount:0 [ 66.849234][ T464] flags: 0x4000000000010200(slab|head|zone=1) [ 66.855142][ T464] raw: 4000000000010200 0000000000000000 dead000000000122 ffff888100043380 [ 66.863555][ T464] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 66.871970][ T464] page dumped because: kasan: bad access detected [ 66.878219][ T464] page_owner tracks the page as allocated [ 66.883781][ T464] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 20, ts 64772080276, free_ts 64476672921 [ 66.902520][ T464] post_alloc_hook+0x1ab/0x1b0 [ 66.907117][ T464] get_page_from_freelist+0x38b/0x400 [ 66.912328][ T464] __alloc_pages+0x3a8/0x7c0 [ 66.916751][ T464] allocate_slab+0x62/0x580 [ 66.921091][ T464] ___slab_alloc+0x2e2/0x6f0 [ 66.925518][ T464] __slab_alloc+0x4a/0x90 [ 66.929684][ T464] kmem_cache_alloc_trace+0x214/0x310 [ 66.934892][ T464] kobject_uevent_env+0x26c/0x730 [ 66.939778][ T464] kobject_uevent+0x1f/0x30 [ 66.944092][ T464] device_add+0xa30/0xef0 [ 66.948257][ T464] usb_set_configuration+0x1a91/0x2020 [ 66.953556][ T464] usb_generic_driver_probe+0x89/0x150 [ 66.958845][ T464] usb_probe_device+0x140/0x240 [ 66.963533][ T464] really_probe+0x28d/0x970 [ 66.967872][ T464] __driver_probe_device+0x1b7/0x290 [ 66.973002][ T464] driver_probe_device+0x54/0x3d0 [ 66.977855][ T464] page last free stack trace: [ 66.982367][ T464] free_pcp_prepare+0x448/0x450 [ 66.987071][ T464] free_unref_page+0x9c/0x370 [ 66.991566][ T464] __free_pages+0xd8/0x100 [ 66.995821][ T464] __free_slab+0xf0/0x1d0 [ 66.999994][ T464] __unfreeze_partials+0x17d/0x1b0 [ 67.004933][ T464] put_cpu_partial+0xc4/0x120 [ 67.009445][ T464] __slab_free+0x1c0/0x2f0 [ 67.013702][ T464] ___cache_free+0x112/0x130 [ 67.018127][ T464] qlink_free+0x4d/0x90 [ 67.022118][ T464] qlist_free_all+0x4c/0xc0 [ 67.026457][ T464] kasan_quarantine_reduce+0x15a/0x180 [ 67.031756][ T464] __kasan_slab_alloc+0x2f/0xe0 [ 67.036441][ T464] kmem_cache_alloc+0x189/0x2f0 [ 67.041126][ T464] getname_flags+0xba/0x510 [ 67.045466][ T464] getname+0x19/0x20 [ 67.049199][ T464] do_sys_openat2+0xd2/0x500 [ 67.053623][ T464] [ 67.055793][ T464] Memory state around the buggy address: [ 67.061272][ T464] ffff88811113eb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 67.069161][ T464] ffff88811113eb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 67.077060][ T464] >ffff88811113ec00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [pid 3044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3112] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 3087] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3044] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3087] <... ioctl resumed>, 0) = 0 [pid 3077] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 3001] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3077] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3087] <... ioctl resumed>, 0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3077] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 3077] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3077] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3087] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [ 67.084959][ T464] ^ [ 67.091987][ T464] ffff88811113ec80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 67.099891][ T464] ffff88811113ed00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 67.107780][ T464] ================================================================== [ 67.115679][ T464] Disabling lock debugging due to kernel taint [ 67.128821][ T3087] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3087] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3112] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3087] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 3077] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3001] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 67.142432][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.148649][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.156146][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 67.241943][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.250848][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.258771][ T425] usb 5-1: Product: syz [ 67.262863][ T425] usb 5-1: Manufacturer: syz [ 67.267251][ T425] usb 5-1: SerialNumber: syz [pid 3112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3044] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3001] exit_group(0 [pid 3087] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 3001] <... exit_group resumed>) = ? [pid 3087] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3001] +++ exited with 0 +++ [pid 3087] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 3077] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3001, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [ 67.292853][ T3112] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 67.328487][ T3044] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 67.336058][ T3044] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3044] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3087] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 3175 attached [pid 408] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 3175 [pid 3175] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3175] setpgid(0, 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3175] <... setpgid resumed>) = 0 [pid 3175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3175] write(3, "1000", 4) = 4 [pid 3175] close(3) = 0 [pid 3175] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3175] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3175] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3087] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3077] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 67.355682][ T3087] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 67.363567][ T3087] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 67.372013][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 67.378357][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 67.395589][ T6] usb 1-1: USB disconnect, device number 20 [pid 3131] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 67.404360][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 67.421980][ T20] usb 3-1: new full-speed USB device number 21 using dummy_hcd [pid 3131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 67.513280][ T3112] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 67.520697][ T3112] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 3087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3087] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 3077] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3077] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3087] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3077] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3087] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3077] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3087] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3077] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3077] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 67.582077][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.589082][ T3077] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 67.589649][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.598606][ T3077] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 67.609815][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3131] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 3131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3112] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3131] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3112] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3131] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 3131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3044] exit_group(0) = ? [pid 3044] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3044, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3217 ./strace-static-x86_64: Process 3217 attached [pid 3217] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3217] setpgid(0, 0) = 0 [pid 3217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3217] write(3, "1000", 4) = 4 [pid 3217] close(3) = 0 [pid 3217] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3217] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3217] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3175] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3087] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 67.781963][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 67.792756][ T6] usb 1-1: new full-speed USB device number 21 using dummy_hcd [ 67.800988][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 67.811845][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 67.812016][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 3175] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3077] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 3131] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [ 67.828007][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 67.840109][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 67.850196][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.858728][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.870072][ T423] usb 4-1: USB disconnect, device number 20 [pid 3131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 67.876151][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 67.884486][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3131] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3112] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3131] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 67.992019][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.001212][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.009194][ T20] usb 3-1: Product: syz [ 68.013375][ T20] usb 3-1: Manufacturer: syz [ 68.017899][ T20] usb 3-1: SerialNumber: syz [ 68.025112][ T3087] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 68.032688][ T3087] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3131] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3077] exit_group(0 [pid 3175] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3077] <... exit_group resumed>) = ? [pid 3175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3077] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3077, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3253 ./strace-static-x86_64: Process 3253 attached [pid 3253] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3253] setpgid(0, 0) = 0 [pid 3253] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3253] write(3, "1000", 4) = 4 [pid 3253] close(3) = 0 [pid 3253] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3253] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3253] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3131] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 3175] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 68.043207][ T3131] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 68.061977][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 68.068605][ T424] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 3175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 3175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 68.091652][ T424] usb 6-1: USB disconnect, device number 20 [ 68.097949][ T424] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 3175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 68.152041][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 68.166503][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 68.177343][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 68.178236][ T3112] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3175] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3112] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3175] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 3175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 3175] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 68.188572][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 68.196460][ T3112] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3131] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3175] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3131] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3131] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3217] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3175] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3131] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3217] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3175] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 68.262001][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.268247][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 68.271023][ T3131] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 68.275656][ T423] usb 4-1: new full-speed USB device number 21 using dummy_hcd [ 68.283312][ T3131] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 68.289910][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3175] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3175] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 68.361939][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.370818][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.378634][ T6] usb 1-1: Product: syz [ 68.382707][ T6] usb 1-1: Manufacturer: syz [ 68.387021][ T6] usb 1-1: SerialNumber: syz [pid 3175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3175] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [pid 3087] exit_group(0) = ? [pid 3087] +++ exited with 0 +++ [ 68.412495][ T3175] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 68.451941][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3087, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3261 ./strace-static-x86_64: Process 3261 attached [pid 3261] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3261] setpgid(0, 0) = 0 [pid 3261] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3261] write(3, "1000", 4) = 4 [pid 3261] close(3) = 0 [pid 3261] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3261] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3261] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3131] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3131] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 68.458224][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 68.466341][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 68.471996][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 68.478665][ T426] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 68.489761][ T426] usb 2-1: USB disconnect, device number 20 [ 68.499055][ T426] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3217] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3253] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3217] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3253] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3217] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 68.532057][ T424] usb 6-1: new full-speed USB device number 21 using dummy_hcd [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3175] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3217] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 3112] exit_group(0) = ? [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3112] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3112, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3175] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3175] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 412] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 3294 ./strace-static-x86_64: Process 3294 attached [pid 3294] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3294] setpgid(0, 0) = 0 [pid 3294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3294] write(3, "1000", 4) = 4 [pid 3294] close(3) = 0 [pid 3294] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3294] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3294] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3175] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 68.634699][ T3175] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 68.642065][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 68.653261][ T3175] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 68.662541][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 68.673863][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 68.681490][ T425] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 68.691742][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 68.704709][ T425] usb 5-1: USB disconnect, device number 20 [ 68.716552][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 3217] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [ 68.727535][ T425] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3253] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3217] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3253] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3217] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3253] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3217] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3253] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 3217] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3175] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3175] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 3175] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3175] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3261] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 68.892022][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.900964][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 68.911825][ T426] usb 2-1: new full-speed USB device number 21 using dummy_hcd [ 68.919348][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.927494][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 68.938277][ T423] usb 4-1: Product: syz [pid 3261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3261] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3131] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3253] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3217] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 68.942446][ T423] usb 4-1: Manufacturer: syz [ 68.943412][ T3131] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 68.946843][ T423] usb 4-1: SerialNumber: syz [ 68.958277][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 68.962781][ T3131] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 68.969213][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3217] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3253] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 3217] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 69.002290][ T3217] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3253] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3175] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3294] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3253] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3294] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 69.111933][ T425] usb 5-1: new full-speed USB device number 21 using dummy_hcd [ 69.141958][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.150998][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3261] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3253] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3253] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3261] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3131] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [ 69.158939][ T424] usb 6-1: Product: syz [ 69.162968][ T424] usb 6-1: Manufacturer: syz [ 69.167328][ T424] usb 6-1: SerialNumber: syz [ 69.192931][ T3253] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 69.201964][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3253] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3261] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3217] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3261] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 69.208189][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.216967][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 69.224180][ T3217] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 69.231225][ T3217] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 3261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 69.292171][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 69.303409][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 69.314069][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 69.322615][ T3175] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 69.324829][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3175] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3261] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3175] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3294] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3261] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 3261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3294] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3261] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 69.332312][ T3175] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 3261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3294] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3131] exit_group(0) = ? [pid 3131] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3131, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3346 ./strace-static-x86_64: Process 3346 attached [pid 3346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3346] setpgid(0, 0) = 0 [pid 3346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3346] write(3, "1000", 4) = 4 [pid 3346] close(3 [pid 3253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3253] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3346] <... close resumed>) = 0 [pid 3346] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3346] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3346] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3253] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3253] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3294] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3261] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3253] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3253] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3217] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3253] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3217] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3294] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3261] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3294] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [ 69.417675][ T3253] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 69.421999][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 69.426421][ T3253] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 69.434071][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 69.453450][ T20] usb 3-1: USB disconnect, device number 21 [ 69.459454][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3261] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 69.472005][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 69.483030][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 69.493694][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 69.508528][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3294] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [pid 3294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3261] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3294] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3261] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3261] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 69.521955][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.530799][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.538931][ T426] usb 2-1: Product: syz [ 69.542967][ T426] usb 2-1: Manufacturer: syz [ 69.547326][ T426] usb 2-1: SerialNumber: syz [pid 3261] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3261] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3175] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 3294] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3261] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3253] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3253] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3294] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 69.573451][ T3261] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 69.581955][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.588216][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.597190][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3253] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3217] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3294] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 69.672061][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.680913][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.689122][ T425] usb 5-1: Product: syz [ 69.693140][ T425] usb 5-1: Manufacturer: syz [ 69.697530][ T425] usb 5-1: SerialNumber: syz [pid 3294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3294] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 3175] exit_group(0) = ? [ 69.722413][ T3294] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3175] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3175, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3388 ./strace-static-x86_64: Process 3388 attached [pid 3388] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3388] setpgid(0, 0) = 0 [pid 3388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3388] write(3, "1000", 4) = 4 [pid 3388] close(3) = 0 [pid 3388] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3388] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3388] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3261] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3261] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3261] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [ 69.796719][ T3261] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 69.803588][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 69.809985][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 69.812422][ T3261] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 69.821023][ T6] usb 1-1: USB disconnect, device number 21 [ 69.833296][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3261] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3253] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 3217] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3346] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3217] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3253] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3346] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3217] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 69.851982][ T20] usb 3-1: new full-speed USB device number 22 using dummy_hcd [ 69.862945][ T3217] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 69.869995][ T3217] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3294] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 69.943321][ T3294] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 69.950847][ T3294] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3261] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3261] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3261] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3253] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3253] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3346] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 70.084200][ T3253] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 70.091205][ T3253] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 70.121964][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3217] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 3346] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3294] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3294] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3346] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3294] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3346] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 70.128201][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 70.135597][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 3346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3388] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3346] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3388] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 3346] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [ 70.211941][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 70.222789][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 70.233389][ T6] usb 1-1: new full-speed USB device number 22 using dummy_hcd [ 70.240706][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 70.251319][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3346] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3253] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 3346] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3217] exit_group(0) = ? [pid 3217] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3217, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3431 ./strace-static-x86_64: Process 3431 attached [pid 3431] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3431] setpgid(0, 0) = 0 [pid 3431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3431] write(3, "1000", 4) = 4 [pid 3431] close(3) = 0 [pid 3431] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3431] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3431] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3346] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 70.321937][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.328221][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 70.335483][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 70.351950][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 70.359574][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 3346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 3346] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 70.370690][ T423] usb 4-1: USB disconnect, device number 21 [ 70.378992][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 70.411957][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3346] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3346] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 70.420788][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.429838][ T20] usb 3-1: Product: syz [ 70.435291][ T20] usb 3-1: Manufacturer: syz [ 70.439696][ T20] usb 3-1: SerialNumber: syz [pid 3346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3346] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 3388] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3261] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3261] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3261] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3388] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3261] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3253] exit_group(0) = ? [pid 3253] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3253, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 413] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3454 ./strace-static-x86_64: Process 3454 attached [pid 3454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3454] setpgid(0, 0) = 0 [pid 3454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3454] write(3, "1000", 4) = 4 [pid 3454] close(3) = 0 [pid 3454] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3454] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3454] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 70.463386][ T3346] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 70.493090][ T3261] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 70.500492][ T3261] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3388] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3388] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 70.531967][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 70.539372][ T424] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 70.553021][ T424] usb 6-1: USB disconnect, device number 21 [ 70.560734][ T424] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3388] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 3294] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3294] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3294] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 70.588346][ T3294] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 70.591992][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 70.603625][ T3294] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 70.612698][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 70.623508][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 3388] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [pid 3346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3346] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 3346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 70.634380][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3388] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3346] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3388] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 70.682814][ T3346] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 70.690132][ T3346] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 3388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3261] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 3388] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 70.731946][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.738653][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 70.746136][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3431] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 3431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 70.781977][ T423] usb 4-1: new full-speed USB device number 22 using dummy_hcd [ 70.801971][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.810817][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.818884][ T6] usb 1-1: Product: syz [ 70.823080][ T6] usb 1-1: Manufacturer: syz [ 70.827478][ T6] usb 1-1: SerialNumber: syz [pid 3388] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 3346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3346] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 70.841980][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.848224][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 70.855469][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 70.857061][ T3388] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 3261] exit_group(0) = ? [pid 3261] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3261, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 409] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3474 attached , child_tidptr=0x555556b1d5d0) = 3474 [pid 3474] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3474] setpgid(0, 0) = 0 [pid 3474] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3474] write(3, "1000", 4) = 4 [pid 3474] close(3) = 0 [pid 3474] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3474] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3474] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3454] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 70.931920][ T424] usb 6-1: new full-speed USB device number 22 using dummy_hcd [ 70.942025][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 70.950100][ T426] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 70.966337][ T426] usb 2-1: USB disconnect, device number 21 [ 70.972453][ T426] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3431] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3294] exit_group(0) = ? [pid 3294] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3294, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3492 ./strace-static-x86_64: Process 3492 attached [pid 3492] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3492] setpgid(0, 0) = 0 [pid 3492] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3492] write(3, "1000", 4) = 4 [pid 3492] close(3) = 0 [pid 3492] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3492] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3492] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3431] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3431] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3388] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3431] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3431] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 71.051951][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 71.059734][ T425] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 71.072633][ T425] usb 5-1: USB disconnect, device number 21 [ 71.075160][ T3388] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 71.078865][ T425] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 71.093685][ T3388] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 3346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 3431] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [ 71.142111][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 71.160289][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 71.171307][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 3431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3454] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3431] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3431] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [ 71.182354][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3454] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3431] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3431] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3454] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3431] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3431] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3388] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3388] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3388] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3431] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 71.301981][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 71.312907][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 71.323689][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 71.334303][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3431] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3346] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3454] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3346] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3454] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3346] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3474] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3454] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3431] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3431] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3431] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 71.347944][ T3346] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 71.352052][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.356384][ T3346] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 71.363687][ T426] usb 2-1: new full-speed USB device number 22 using dummy_hcd [ 71.377781][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.385642][ T423] usb 4-1: Product: syz [ 71.389608][ T423] usb 4-1: Manufacturer: syz [ 71.394057][ T423] usb 4-1: SerialNumber: syz [pid 3431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3474] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3454] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3431] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 3454] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [ 71.413179][ T3431] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3492] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3388] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3492] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3454] <... ioctl resumed>, 0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3454] <... ioctl resumed>, 0) = 0 [ 71.501959][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.511154][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.519090][ T424] usb 6-1: Product: syz [ 71.523139][ T425] usb 5-1: new full-speed USB device number 22 using dummy_hcd [ 71.530452][ T424] usb 6-1: Manufacturer: syz [ 71.535107][ T424] usb 6-1: SerialNumber: syz [pid 3454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 3346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 71.562243][ T3454] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 71.601966][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3474] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3431] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3431] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3474] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 71.608213][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 71.615620][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 71.634448][ T3431] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 71.641584][ T3431] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 71.741987][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 71.752920][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 71.753849][ T3388] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 71.763786][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 71.771050][ T3388] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3492] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3388] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3388] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3346] exit_group(0) = ? [pid 3454] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3346] +++ exited with 0 +++ [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3346, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 410] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3518 ./strace-static-x86_64: Process 3518 attached [pid 3518] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3518] setpgid(0, 0) = 0 [pid 3518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3518] write(3, "1000", 4) = 4 [pid 3518] close(3) = 0 [pid 3518] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3518] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3518] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3474] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3454] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3492] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3474] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 3388] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3454] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3492] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 71.781056][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 71.789070][ T3454] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 71.805879][ T3454] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 71.811989][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 71.821650][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 71.835866][ T20] usb 3-1: USB disconnect, device number 22 [pid 3492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3492] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3431] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3474] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3492] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3492] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [ 71.843716][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3474] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 71.901979][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 71.913155][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 71.923847][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 71.934514][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3492] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [pid 3492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3474] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 71.951965][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.961420][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.969833][ T426] usb 2-1: Product: syz [ 71.974415][ T426] usb 2-1: Manufacturer: syz [ 71.979325][ T426] usb 2-1: SerialNumber: syz [pid 3474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3492] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3474] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 3492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3492] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3454] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3388] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [ 72.002735][ T3474] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 72.042061][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3492] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3431] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 72.049226][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.056988][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3492] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3492] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3492] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 72.101949][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.110779][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.118829][ T425] usb 5-1: Product: syz [ 72.122821][ T425] usb 5-1: Manufacturer: syz [ 72.127216][ T425] usb 5-1: SerialNumber: syz [pid 3492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3492] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [ 72.153069][ T3492] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3518] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3388] exit_group(0) = ? [pid 3388] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3388, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3561 attached , child_tidptr=0x555556b1d5d0) = 3561 [pid 3561] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3561] setpgid(0, 0) = 0 [pid 3561] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3561] write(3, "1000", 4) = 4 [pid 3561] close(3) = 0 [pid 3561] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3561] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3561] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3518] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3474] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3454] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 72.221915][ T20] usb 3-1: new full-speed USB device number 23 using dummy_hcd [ 72.230011][ T3474] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 72.237352][ T3474] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 72.262019][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 3518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3431] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 72.270042][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 72.286801][ T6] usb 1-1: USB disconnect, device number 22 [ 72.292808][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 72.293092][ T3431] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 72.308974][ T3431] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3492] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 72.374774][ T3492] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 72.382268][ T3492] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3474] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3474] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 3454] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3518] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3454] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3518] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3474] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3454] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 72.471655][ T3454] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 72.478920][ T3454] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 3518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3518] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3431] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 3518] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 3518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 72.552024][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.558838][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.566464][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 72.582001][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 3492] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3518] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [ 72.592847][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 72.603375][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 72.614122][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3561] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3518] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3561] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3518] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3474] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3454] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 3518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 72.681946][ T6] usb 1-1: new full-speed USB device number 23 using dummy_hcd [ 72.722026][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3518] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3431] exit_group(0) = ? [pid 3431] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3431, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 411] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3603 attached , child_tidptr=0x555556b1d5d0) = 3603 [pid 3603] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3518] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3603] <... prctl resumed>) = 0 [pid 3603] setpgid(0, 0) = 0 [pid 3603] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3603] write(3, "1000", 4) = 4 [pid 3603] close(3) = 0 [pid 3603] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3603] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3603] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 72.728639][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.735865][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 72.771943][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 3603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3518] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [ 72.778221][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 72.788213][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.799206][ T423] usb 4-1: USB disconnect, device number 22 [ 72.805374][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.813402][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 72.821567][ T20] usb 3-1: Product: syz [ 72.825590][ T20] usb 3-1: Manufacturer: syz [pid 3492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 3518] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3518] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3518] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3518] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [ 72.829958][ T20] usb 3-1: SerialNumber: syz [ 72.852603][ T3518] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3454] exit_group(0) = ? [pid 3454] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3454, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3626 [pid 3561] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 3626 attached [pid 3474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3626] setpgid(0, 0) = 0 [pid 3626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3626] write(3, "1000", 4) = 4 [pid 3626] close(3) = 0 [pid 3626] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3626] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3626] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3474] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3561] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3474] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [ 72.929686][ T3474] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 72.936649][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 72.943757][ T424] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 72.954137][ T3474] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 72.963754][ T424] usb 6-1: USB disconnect, device number 22 [ 72.969997][ T424] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3561] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 3561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3492] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3492] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 73.035818][ T3492] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 73.042811][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 73.054578][ T3492] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 73.061743][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 73.072737][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 3518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3561] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3518] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3561] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [ 73.074090][ T3518] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 73.083722][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 73.091456][ T3518] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 3561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3561] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 3561] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3603] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 73.191958][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.198302][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.205586][ T423] usb 4-1: new full-speed USB device number 23 using dummy_hcd [ 73.213126][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 3561] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 26 [ 73.251971][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.260816][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.269280][ T6] usb 1-1: Product: syz [ 73.273421][ T6] usb 1-1: Manufacturer: syz [ 73.277816][ T6] usb 1-1: SerialNumber: syz [ 73.291972][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3561] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3561] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3561] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3561] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3561] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3561] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 3518] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 73.298199][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.305693][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 73.307043][ T3561] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 3626] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3474] exit_group(0) = ? [pid 3474] +++ exited with 0 +++ [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3474, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 409] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3647 attached , child_tidptr=0x555556b1d5d0) = 3647 [pid 3647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3647] setpgid(0, 0) = 0 [pid 3647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3647] write(3, "1000", 4) = 4 [pid 3647] close(3) = 0 [pid 3647] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3647] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3647] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3626] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 73.371910][ T424] usb 6-1: new full-speed USB device number 23 using dummy_hcd [ 73.411970][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3603] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3492] exit_group(0) = ? [pid 3492] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3492, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3660 ./strace-static-x86_64: Process 3660 attached [pid 3660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3660] setpgid(0, 0) = 0 [pid 3660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3660] write(3, "1000", 4) = 4 [pid 3660] close(3) = 0 [pid 3660] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3660] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3660] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 73.419891][ T426] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 73.433529][ T426] usb 2-1: USB disconnect, device number 22 [ 73.440234][ T426] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3603] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3561] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3561] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3561] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3603] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3561] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 73.502060][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 73.513107][ T425] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 73.523927][ T3561] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 73.531248][ T3561] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 3518] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3603] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [ 73.547482][ T425] usb 5-1: USB disconnect, device number 22 [ 73.553709][ T425] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 73.582001][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 3603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3626] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3603] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3626] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3603] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 3603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3626] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3603] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 73.598549][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 73.609296][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 73.620073][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3626] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3603] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3626] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3603] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3626] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3603] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3561] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3561] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3561] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3603] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3561] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3518] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 73.731959][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 73.742881][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 73.753534][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 73.756943][ T3518] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 73.764184][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3518] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3626] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3518] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3603] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3626] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 73.772508][ T3518] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 73.801938][ T423] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.810786][ T423] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.818882][ T423] usb 4-1: Product: syz [ 73.823001][ T423] usb 4-1: Manufacturer: syz [ 73.827414][ T423] usb 4-1: SerialNumber: syz [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3603] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3603] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3626] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3603] <... ioctl resumed>, 0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3603] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3603] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3647] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3603] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 3626] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3647] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3626] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 73.841937][ T426] usb 2-1: new full-speed USB device number 23 using dummy_hcd [ 73.853095][ T3603] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 73.931965][ T424] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.940846][ T424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.948794][ T425] usb 5-1: new full-speed USB device number 23 using dummy_hcd [ 73.956182][ T424] usb 6-1: Product: syz [ 73.960141][ T424] usb 6-1: Manufacturer: syz [ 73.964799][ T424] usb 6-1: SerialNumber: syz [pid 3626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3626] <... ioctl resumed>, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3626] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 3561] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3518] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [ 73.982210][ T3626] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 74.011960][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.018487][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 74.025902][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3603] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3603] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3647] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [ 74.073957][ T3603] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 74.081224][ T3603] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3518] exit_group(0) = ? [pid 3518] +++ exited with 0 +++ [pid 3626] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3518, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3626] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3561] <... ioctl resumed>, 0x7ffec9ed1fb0) = 0 [pid 3561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3626] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 74.201990][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 74.203771][ T3626] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 74.212896][ T426] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 74.223106][ T3626] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 74.230927][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 74.242450][ T3561] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 3561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3660] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3561] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3561] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 410] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3691 ./strace-static-x86_64: Process 3691 attached [pid 3691] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3691] setpgid(0, 0) = 0 [pid 3691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3691] write(3, "1000", 4) = 4 [pid 3691] close(3) = 0 [pid 3691] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3691] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3691] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3561] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3603] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3603] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3603] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [ 74.243818][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 74.253013][ T3561] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 74.259405][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 74.283564][ T20] usb 3-1: USB disconnect, device number 23 [ 74.289554][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3647] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3647] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [ 74.298096][ T426] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 74.332013][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3647] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3647] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 74.348358][ T425] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 74.359215][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 74.370189][ T425] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3647] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3647] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3626] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3561] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [ 74.462045][ T426] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.471128][ T426] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.479205][ T426] usb 2-1: Product: syz [ 74.484779][ T426] usb 2-1: Manufacturer: syz [ 74.489236][ T426] usb 2-1: SerialNumber: syz [ 74.501996][ T6] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3660] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3647] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3603] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3647] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 3660] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 74.508775][ T6] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 74.517159][ T3647] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 74.524122][ T6] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 74.532099][ T425] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.540935][ T425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.550237][ T425] usb 5-1: Product: syz [ 74.554267][ T425] usb 5-1: Manufacturer: syz [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [ 74.558636][ T425] usb 5-1: SerialNumber: syz [ 74.582529][ T3660] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 3561] exit_group(0) = ? [pid 3561] +++ exited with 0 +++ [pid 408] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3561, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 408] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 408] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3733 ./strace-static-x86_64: Process 3733 attached [pid 3733] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3733] setpgid(0, 0) = 0 [pid 3733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3691] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3733] <... openat resumed>) = 3 [pid 3733] write(3, "1000", 4) = 4 [pid 3733] close(3) = 0 [pid 3733] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3733] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3733] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3691] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 74.691914][ T20] usb 3-1: new full-speed USB device number 24 using dummy_hcd [ 74.717105][ T3603] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 74.723953][ T6] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3603] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3647] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3603] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3647] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 74.732580][ T6] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 74.734033][ T3647] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 74.750308][ T6] usb 1-1: USB disconnect, device number 23 [ 74.753935][ T3603] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 74.763056][ T6] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 74.764057][ T3647] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 74.804100][ T3660] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 74.811196][ T3660] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0fa0) = 0 [ 74.882854][ T3626] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 74.890125][ T3626] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 3691] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3603] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 3691] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3647] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3691] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [ 74.992096][ T423] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.998774][ T423] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.006439][ T423] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3691] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3691] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 75.051948][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 75.062752][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 75.073413][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 75.084020][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3626] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 3691] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3733] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3691] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3733] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3603] exit_group(0) = ? [pid 3603] +++ exited with 0 +++ [pid 411] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3603, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 411] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3775 attached [pid 3775] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 411] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 3775 [pid 3775] <... prctl resumed>) = 0 [pid 3775] setpgid(0, 0) = 0 [pid 3775] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3775] write(3, "1000", 4) = 4 [pid 3775] close(3) = 0 [pid 3775] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3775] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3775] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 75.121946][ T424] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.128253][ T424] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.135710][ T424] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 75.141929][ T6] usb 1-1: new full-speed USB device number 24 using dummy_hcd [pid 3775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3691] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3647] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3691] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0fa0) = 0 [pid 3691] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [ 75.211958][ T423] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 75.220250][ T423] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 75.237961][ T423] usb 4-1: USB disconnect, device number 23 [ 75.244080][ T423] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 75.252319][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffec9ed0f90) = 0 [pid 3626] exit_group(0) = ? [pid 3626] +++ exited with 0 +++ [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3626, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3792 ./strace-static-x86_64: Process 3792 attached [pid 3792] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3792] setpgid(0, 0) = 0 [pid 3792] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 75.261077][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.269137][ T20] usb 3-1: Product: syz [ 75.273174][ T20] usb 3-1: Manufacturer: syz [ 75.280110][ T20] usb 3-1: SerialNumber: syz [ 75.302284][ T3691] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 3792] write(3, "1000", 4) = 4 [pid 3792] close(3) = 0 [pid 3792] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3792] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3792] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3733] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 75.331997][ T424] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 75.340556][ T424] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 75.362339][ T424] usb 6-1: USB disconnect, device number 23 [ 75.369152][ T424] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3733] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3647] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3647] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3733] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3733] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 92 [ 75.430906][ T3647] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 75.438587][ T3647] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 75.446744][ T3660] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 75.453858][ T3660] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [ 75.501973][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 75.513134][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 75.523747][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 75.526165][ T3691] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 75.534317][ T6] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3733] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3691] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 4 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [ 75.542009][ T3691] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3775] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 3647] <... ioctl resumed>, 0x7ffec9ed0fa0) = 26 [pid 3775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3733] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3775] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3733] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 75.661952][ T423] usb 4-1: new full-speed USB device number 24 using dummy_hcd [ 75.682003][ T425] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.688248][ T425] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.695572][ T426] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.701794][ T426] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3792] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3733] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3733] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 75.709153][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.718078][ T425] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 75.723683][ T426] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 75.729142][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.737046][ T6] usb 1-1: Product: syz [ 75.740923][ T6] usb 1-1: Manufacturer: syz [ 75.745486][ T424] usb 6-1: new full-speed USB device number 24 using dummy_hcd [ 75.752872][ T6] usb 1-1: SerialNumber: syz [pid 3733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a46c) = -1 EINVAL (Invalid argument) [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3733] <... ioctl resumed>, 0x7ffec9ed0f90) = 0 [pid 3792] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [ 75.772622][ T3733] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 3792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] exit_group(0 [pid 3647] exit_group(0 [pid 3660] <... exit_group resumed>) = ? [pid 3647] <... exit_group resumed>) = ? [pid 3660] +++ exited with 0 +++ [pid 3647] +++ exited with 0 +++ [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3660, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 409] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3647, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 409] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 409] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b1d5d0) = 3819 ./strace-static-x86_64: Process 3819 attached [pid 3819] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3819] setpgid(0, 0) = 0 [pid 3819] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3819] write(3, "1000", 4) = 4 [pid 3819] close(3) = 0 [pid 3819] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3819] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3819] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3819] <... ioctl resumed>, 0) = 0 [pid 3819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3820 attached [pid 3820] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3820] setpgid(0, 0 [pid 412] <... clone resumed>, child_tidptr=0x555556b1d5d0) = 3820 [pid 3820] <... setpgid resumed>) = 0 [pid 3820] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3820] write(3, "1000", 4) = 4 [pid 3820] close(3) = 0 [pid 3820] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3820] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffec9ed1fa0) = 0 [pid 3820] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3775] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [ 75.891947][ T425] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 75.900356][ T425] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 75.910412][ T426] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 75.924910][ T426] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 75.935107][ T425] usb 5-1: USB disconnect, device number 23 [pid 3775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 18 [pid 3775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3775] <... ioctl resumed>, 0x7ffec9ed0f90) = 9 [pid 3775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 75.941004][ T425] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 75.951431][ T426] usb 2-1: USB disconnect, device number 23 [ 75.960483][ T426] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3691] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3733] <... ioctl resumed>, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3792] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3733] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3775] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3792] <... ioctl resumed>, 0x7ffec9ed0f90) = 18 [pid 3775] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 3792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 75.994965][ T3733] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 76.004195][ T3733] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 76.031993][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 3775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3792] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 9 [pid 3792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fa0) = 0 [pid 3775] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 76.052275][ T423] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 76.063769][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 76.074914][ T423] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3792] <... ioctl resumed>, 0x7ffec9ed0f90) = 92 [pid 3775] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 3775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3775] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffec9ed0f90) = 8 [pid 3775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3792] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3775] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3792] <... ioctl resumed>, 0x7ffec9ed0f90) = 4 [pid 3792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 76.121970][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 76.133624][ T424] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 76.144350][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 76.154983][ T424] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f91d417a88c) = -1 EINVAL (Invalid argument) [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3775] <... ioctl resumed>, 0x7ffec9ed0f90) = 8 [pid 3775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffec9ed1fb0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3733] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] <... ioctl resumed>, 0x7f91d417a89c) = -1 EINVAL (Invalid argument) [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3792] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3691] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0 [pid 3792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3775] <... ioctl resumed>, 0x7ffec9ed1fa0) = 0 [pid 3733] <... ioctl resumed>, 0x7ffec9ed0fa0) = 0