./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor532951994 <...> Warning: Permanently added '10.128.0.28' (ED25519) to the list of known hosts. execve("./syz-executor532951994", ["./syz-executor532951994"], 0x7ffdf2c30b30 /* 10 vars */) = 0 brk(NULL) = 0x5555569e9000 brk(0x5555569e9d00) = 0x5555569e9d00 arch_prctl(ARCH_SET_FS, 0x5555569e9380) = 0 set_tid_address(0x5555569e9650) = 295 set_robust_list(0x5555569e9660, 24) = 0 rseq(0x5555569e9ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor532951994", 4096) = 27 getrandom("\xde\xea\x76\x83\xf4\x46\x87\x7f", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555569e9d00 brk(0x555556a0ad00) = 0x555556a0ad00 brk(0x555556a0b000) = 0x555556a0b000 mprotect(0x7ff82c14c000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 296 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 297 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 298 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 299 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 300 ./strace-static-x86_64: Process 300 attached [pid 300] set_robust_list(0x5555569e9660, 24) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 301 ./strace-static-x86_64: Process 296 attached [pid 296] set_robust_list(0x5555569e9660, 24) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 302 ./strace-static-x86_64: Process 302 attached [pid 302] set_robust_list(0x5555569e9660, 24) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 302] setpgid(0, 0) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [pid 302] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 302] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 302] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 297 attached ./strace-static-x86_64: Process 298 attached ./strace-static-x86_64: Process 299 attached ./strace-static-x86_64: Process 301 attached [pid 299] set_robust_list(0x5555569e9660, 24 [pid 298] set_robust_list(0x5555569e9660, 24 [pid 297] set_robust_list(0x5555569e9660, 24 [pid 301] set_robust_list(0x5555569e9660, 24) = 0 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] setpgid(0, 0) = 0 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 301] write(3, "1000", 4) = 4 [pid 301] close(3) = 0 [pid 301] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 301] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 301] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... set_robust_list resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 304 [pid 298] <... set_robust_list resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 305 [pid 297] <... set_robust_list resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 306 ./strace-static-x86_64: Process 304 attached [pid 304] set_robust_list(0x5555569e9660, 24) = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 304] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 305 attached [pid 305] set_robust_list(0x5555569e9660, 24) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 305] setpgid(0, 0) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 305] write(3, "1000", 4) = 4 [pid 305] close(3) = 0 [pid 305] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 305] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 305] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x5555569e9660, 24) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3) = 0 [pid 306] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 306] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 306] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 23.724629][ T30] audit: type=1400 audit(1713945642.013:66): avc: denied { execmem } for pid=295 comm="syz-executor532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 23.744747][ T30] audit: type=1400 audit(1713945642.013:67): avc: denied { read write } for pid=302 comm="syz-executor532" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.769257][ T30] audit: type=1400 audit(1713945642.013:68): avc: denied { open } for pid=302 comm="syz-executor532" path="/dev/raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.792857][ T30] audit: type=1400 audit(1713945642.013:69): avc: denied { ioctl } for pid=302 comm="syz-executor532" path="/dev/raw-gadget" dev="devtmpfs" ino=162 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 301] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 301] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 23.991728][ T20] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 24.011743][ T60] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 24.031766][ T6] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 305] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 305] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.061683][ T307] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 24.069009][ T308] usb 3-1: new high-speed USB device number 2 using dummy_hcd [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 302] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 301] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 302] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 301] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 305] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 304] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 302] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 301] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 304] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 302] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 301] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 306] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 305] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 304] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.351891][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.362926][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 24.372694][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.383504][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 305] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 304] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 302] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 301] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 305] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 301] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 302] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 306] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 305] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.401804][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.412702][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 302] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 302] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 301] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 302] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 301] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 304] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 306] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 305] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 304] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 302] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 301] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.451903][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.462706][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.474336][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 24.483969][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 305] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 304] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 302] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 301] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 305] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 305] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 304] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.551849][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.560736][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.568646][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.577707][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.585669][ T20] usb 1-1: Product: syz [ 24.589796][ T20] usb 1-1: Manufacturer: syz [ 24.594277][ T60] usb 5-1: Product: syz [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 305] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 304] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 305] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 302] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [ 24.598954][ T60] usb 5-1: Manufacturer: syz [ 24.603437][ T20] usb 1-1: SerialNumber: syz [ 24.608211][ T60] usb 5-1: SerialNumber: syz [ 24.612758][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.623696][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.632304][ T6] usb 4-1: Product: syz [ 24.636482][ T6] usb 4-1: Manufacturer: syz [ 24.641028][ T6] usb 4-1: SerialNumber: syz [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 305] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 304] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 302] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 301] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 24.661897][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.671221][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.679370][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.689515][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.697703][ T308] usb 3-1: Product: syz [ 24.701701][ T308] usb 3-1: Manufacturer: syz [ 24.706053][ T308] usb 3-1: SerialNumber: syz [pid 306] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 305] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [pid 305] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 24.710977][ T307] usb 2-1: Product: syz [ 24.715029][ T307] usb 2-1: Manufacturer: syz [ 24.719944][ T307] usb 2-1: SerialNumber: syz [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 301] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 302] <... ioctl resumed>, 0) = 0 [pid 301] <... ioctl resumed>, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 302] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 301] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 302] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 301] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 24.882118][ T302] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 24.889417][ T301] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 24.897359][ T304] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 306] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 305] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 24.962613][ T306] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 24.970241][ T305] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 301] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 305] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 301] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 305] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 301] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 301] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 25.542850][ T301] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 25.550080][ T302] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 25.563479][ T304] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 305] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 305] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 25.622648][ T306] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 25.630071][ T305] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 301] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 305] <... ioctl resumed>, 0x7ffef4398f30) = 26 [ 25.781764][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.788034][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [ 25.793737][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.800022][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [ 25.805850][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.812190][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [ 25.861811][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.868111][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [ 25.873858][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.880002][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 302] exit_group(0 [pid 301] exit_group(0) = ? [pid 302] <... exit_group resumed>) = ? [pid 302] +++ exited with 0 +++ [pid 301] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 318 ./strace-static-x86_64: Process 318 attached [pid 318] set_robust_list(0x5555569e9660, 24) = 0 [pid 318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 318] setpgid(0, 0) = 0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 318] write(3, "1000", 4) = 4 [pid 318] close(3 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 318] <... close resumed>) = 0 [pid 318] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 296] <... clone resumed>, child_tidptr=0x5555569e9650) = 320 [pid 318] <... openat resumed>) = 3 [pid 318] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 318] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 320 attached [pid 304] exit_group(0) = ? [pid 304] +++ exited with 0 +++ [pid 320] set_robust_list(0x5555569e9660, 24) = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 320] setpgid(0, 0) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 320] write(3, "1000", 4) = 4 [pid 320] close(3) = 0 [pid 320] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 320] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 320] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 321 ./strace-static-x86_64: Process 321 attached [pid 321] set_robust_list(0x5555569e9660, 24) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 321] setpgid(0, 0) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 321] write(3, "1000", 4) = 4 [pid 321] close(3) = 0 [pid 321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 321] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.011808][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 26.017398][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 26.027965][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 26.039060][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 26.045502][ T60] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 306] exit_group(0) = ? [pid 306] +++ exited with 0 +++ [pid 305] exit_group(0) = ? [pid 305] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 297] <... clone resumed>, child_tidptr=0x5555569e9650) = 322 [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 323 ./strace-static-x86_64: Process 322 attached [pid 322] set_robust_list(0x5555569e9660, 24) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 [pid 322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 322] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 323 attached [pid 323] set_robust_list(0x5555569e9660, 24) = 0 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 323] setpgid(0, 0) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 323] write(3, "1000", 4) = 4 [pid 323] close(3) = 0 [pid 323] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 323] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 323] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 26.056609][ T6] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 26.067033][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 26.073909][ T307] cdc_ncm 2-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 26.083951][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 26.090733][ T308] cdc_ncm 3-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 26.105053][ T60] usb 5-1: USB disconnect, device number 2 [ 26.111029][ T60] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 26.120713][ T20] usb 1-1: USB disconnect, device number 2 [ 26.126404][ T30] audit: type=1400 audit(1713945644.413:70): avc: denied { read } for pid=138 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 26.152571][ T6] usb 4-1: USB disconnect, device number 2 [ 26.158873][ T6] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 26.189699][ T307] usb 2-1: USB disconnect, device number 2 [ 26.195977][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 26.219392][ T307] cdc_ncm 2-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 26.228006][ T308] usb 3-1: USB disconnect, device number 2 [ 26.237653][ T308] cdc_ncm 3-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 26.611690][ T60] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 26.641707][ T308] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 26.649155][ T20] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 322] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 321] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 320] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 323] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 321] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 320] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.657100][ T6] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 26.664385][ T307] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 322] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 321] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 320] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 318] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 322] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 321] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 320] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 318] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 321] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 320] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 318] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 322] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 321] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 320] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 318] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 322] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 321] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 320] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7ffef4398f10) = 92 [ 26.991913][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.003672][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7ffef4398f10) = 4 [ 27.041893][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.053266][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.064744][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.075981][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 322] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 321] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 320] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 318] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 323] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 320] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 322] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 318] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.086817][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 27.096435][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 27.106060][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 27.116141][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 322] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 321] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 320] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 318] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 322] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 321] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 320] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 318] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 322] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 321] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 320] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 322] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 321] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 320] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 318] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 322] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 321] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 320] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 318] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 27.201870][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.212752][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.220968][ T60] usb 5-1: Product: syz [ 27.224982][ T60] usb 5-1: Manufacturer: syz [ 27.229807][ T60] usb 5-1: SerialNumber: syz [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 322] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 321] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 320] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.291852][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.300841][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.308715][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.317648][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.326558][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.335840][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.344662][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.352663][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.360517][ T307] usb 2-1: Product: syz [ 27.364614][ T6] usb 4-1: Product: syz [ 27.368619][ T6] usb 4-1: Manufacturer: syz [ 27.373184][ T20] usb 1-1: Product: syz [ 27.377497][ T20] usb 1-1: Manufacturer: syz [ 27.382298][ T308] usb 3-1: Product: syz [ 27.386323][ T308] usb 3-1: Manufacturer: syz [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 322] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 321] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 320] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 323] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 320] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 322] <... ioctl resumed>, 0) = 0 [pid 323] <... ioctl resumed>, 0) = 0 [pid 321] <... ioctl resumed>, 0) = 0 [pid 320] <... ioctl resumed>, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 322] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 321] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 320] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 322] <... ioctl resumed>, 0) = 0 [pid 323] <... ioctl resumed>, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 321] <... ioctl resumed>, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] <... ioctl resumed>, 0x7ff82c1523ec) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 320] <... ioctl resumed>, 0) = 0 [pid 323] <... ioctl resumed>, 0x7ff82c1523ec) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 321] <... ioctl resumed>, 0x7ff82c1523ec) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] <... ioctl resumed>, 0x7ff82c1523ec) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 323] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 321] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 320] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 27.390878][ T308] usb 3-1: SerialNumber: syz [ 27.395462][ T307] usb 2-1: Manufacturer: syz [ 27.399941][ T307] usb 2-1: SerialNumber: syz [ 27.404730][ T6] usb 4-1: SerialNumber: syz [ 27.409344][ T20] usb 1-1: SerialNumber: syz [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 27.474824][ T318] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 322] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 321] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 320] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 322] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] <... ioctl resumed>, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 322] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 321] <... ioctl resumed>, 0) = 0 [pid 320] <... ioctl resumed>, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 321] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 320] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 321] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 323] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 320] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 321] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 320] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 27.654869][ T322] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 27.662324][ T323] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 27.665058][ T321] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 27.669719][ T320] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 321] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 322] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 321] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 318] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 322] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 321] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 318] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 28.122934][ T318] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 322] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 321] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 322] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 321] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 323] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 322] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 321] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 321] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 320] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 318] <... ioctl resumed>, 0x7ffef4398f30) = 26 [ 28.324218][ T322] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 28.328585][ T323] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 28.331090][ T321] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 28.344051][ T320] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 28.361838][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.368275][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 322] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] exit_group(0 [pid 320] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 318] <... exit_group resumed>) = ? [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=318, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 321] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 320] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 355 ./strace-static-x86_64: Process 355 attached [pid 355] set_robust_list(0x5555569e9660, 24) = 0 [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 355] setpgid(0, 0) = 0 [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 355] write(3, "1000", 4) = 4 [pid 355] close(3) = 0 [pid 355] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 355] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 355] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 28.561776][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.568163][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.575175][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.581439][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [ 28.587086][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.593321][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 28.600518][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 28.610599][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [ 28.616243][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [ 28.621787][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [ 28.628945][ T60] usb 5-1: USB disconnect, device number 3 [ 28.634965][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] exit_group(0 [pid 322] exit_group(0) = ? [pid 323] <... exit_group resumed>) = ? [pid 323] +++ exited with 0 +++ [pid 322] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x5555569e9650) = 377 [pid 297] <... clone resumed>, child_tidptr=0x5555569e9650) = 378 ./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x5555569e9660, 24) = 0 [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 378] setpgid(0, 0) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 [pid 378] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 378] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 378] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 377 attached [pid 377] set_robust_list(0x5555569e9660, 24) = 0 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 [pid 377] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 321] exit_group(0) = ? [pid 320] exit_group(0 [pid 321] +++ exited with 0 +++ [pid 320] <... exit_group resumed>) = ? [pid 377] ioctl(3, USB_RAW_IOCTL_INIT [pid 320] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 377] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 377] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x5555569e9650) = 381 ./strace-static-x86_64: Process 382 attached ./strace-static-x86_64: Process 381 attached [pid 377] <... ioctl resumed>, 0) = 0 [pid 299] <... clone resumed>, child_tidptr=0x5555569e9650) = 382 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] set_robust_list(0x5555569e9660, 24 [pid 377] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... set_robust_list resumed>) = 0 [pid 381] set_robust_list(0x5555569e9660, 24 [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 381] <... set_robust_list resumed>) = 0 [pid 382] <... prctl resumed>) = 0 [pid 382] setpgid(0, 0 [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 382] <... setpgid resumed>) = 0 [pid 381] <... prctl resumed>) = 0 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 381] setpgid(0, 0 [pid 382] <... openat resumed>) = 3 [pid 381] <... setpgid resumed>) = 0 [pid 382] write(3, "1000", 4 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 382] <... write resumed>) = 4 [pid 381] <... openat resumed>) = 3 [pid 382] close(3 [pid 381] write(3, "1000", 4 [pid 382] <... close resumed>) = 0 [pid 381] <... write resumed>) = 4 [pid 382] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 381] close(3 [pid 382] <... openat resumed>) = 3 [pid 381] <... close resumed>) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_INIT [pid 381] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 382] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 381] <... openat resumed>) = 3 [pid 382] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 381] ioctl(3, USB_RAW_IOCTL_INIT [pid 382] <... ioctl resumed>, 0) = 0 [pid 381] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 382] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 381] <... ioctl resumed>, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 28.781746][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 28.787409][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 28.792789][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 28.798135][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 28.805185][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 28.816915][ T307] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 28.829053][ T6] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 28.841047][ T308] cdc_ncm 3-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 28.855076][ T20] usb 1-1: USB disconnect, device number 3 [ 28.861876][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 28.873676][ T307] usb 2-1: USB disconnect, device number 3 [ 28.879636][ T307] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 28.888215][ T308] usb 3-1: USB disconnect, device number 3 [ 28.895883][ T308] cdc_ncm 3-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 28.906904][ T6] usb 4-1: USB disconnect, device number 3 [ 28.913494][ T6] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 29.051896][ T60] usb 5-1: new high-speed USB device number 4 using dummy_hcd [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 377] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 355] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 355] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 29.281733][ T20] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 29.301760][ T308] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 29.309507][ T307] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 29.321783][ T6] usb 4-1: new high-speed USB device number 4 using dummy_hcd [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 29.411732][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.423555][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 377] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 355] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 381] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 377] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 355] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 381] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 377] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 381] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 378] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 377] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 29.591756][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.600998][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.609899][ T60] usb 5-1: Product: syz [ 29.613939][ T60] usb 5-1: Manufacturer: syz [ 29.618331][ T60] usb 5-1: SerialNumber: syz [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 381] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 377] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 377] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] <... ioctl resumed>, 0x7ffef4398f10) = 92 [ 29.641918][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.652716][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 29.662496][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.674306][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 381] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 378] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 377] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 378] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 377] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 29.683986][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.695192][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.706569][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 29.716637][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 378] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 377] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 378] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 377] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 378] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 377] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 378] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 377] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 378] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 377] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [ 29.831766][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.840992][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.850337][ T20] usb 1-1: Product: syz [ 29.854394][ T20] usb 1-1: Manufacturer: syz [ 29.858760][ T20] usb 1-1: SerialNumber: syz [ 29.864129][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.867653][ T355] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 381] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 29.873564][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.888327][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.897314][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.907036][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.914805][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.923097][ T308] usb 3-1: Product: syz [ 29.927141][ T308] usb 3-1: Manufacturer: syz [pid 382] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 378] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 377] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 378] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 377] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 29.931783][ T6] usb 4-1: Product: syz [ 29.935889][ T6] usb 4-1: Manufacturer: syz [ 29.940321][ T6] usb 4-1: SerialNumber: syz [ 29.944832][ T307] usb 2-1: Product: syz [ 29.948762][ T307] usb 2-1: Manufacturer: syz [ 29.953269][ T308] usb 3-1: SerialNumber: syz [ 29.957966][ T307] usb 2-1: SerialNumber: syz [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 30.125466][ T381] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 382] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 377] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 378] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 382] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 377] <... ioctl resumed>, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 382] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 377] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 377] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 30.203989][ T378] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 30.212499][ T382] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 30.213187][ T377] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 378] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [ 30.522643][ T355] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 378] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 378] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 30.761798][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.768087][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [ 30.783432][ T381] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 382] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 378] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 382] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 382] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 30.863141][ T378] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 30.870578][ T382] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 30.883175][ T377] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 355] exit_group(0) = ? [pid 355] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 417 ./strace-static-x86_64: Process 417 attached [pid 417] set_robust_list(0x5555569e9660, 24) = 0 [pid 417] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 417] setpgid(0, 0) = 0 [pid 417] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 417] write(3, "1000", 4) = 4 [pid 417] close(3) = 0 [pid 417] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 417] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 417] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 30.991804][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 30.998721][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 31.009273][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.016244][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [ 31.023299][ T60] usb 5-1: USB disconnect, device number 4 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 378] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 31.035203][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 378] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 31.101870][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.108422][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.115929][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [ 31.121711][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [ 31.141802][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.149249][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [pid 381] exit_group(0) = ? [pid 381] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=381, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 446 ./strace-static-x86_64: Process 446 attached [pid 446] set_robust_list(0x5555569e9660, 24) = 0 [pid 446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 446] setpgid(0, 0) = 0 [pid 446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 446] write(3, "1000", 4) = 4 [pid 446] close(3) = 0 [pid 446] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 446] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 446] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 31.221787][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 31.229647][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 31.242424][ T20] usb 1-1: USB disconnect, device number 4 [ 31.248330][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] exit_group(0 [pid 382] exit_group(0) = ? [pid 378] <... exit_group resumed>) = ? [pid 382] +++ exited with 0 +++ [pid 378] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=382, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 447 ./strace-static-x86_64: Process 447 attached [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 448 [pid 447] set_robust_list(0x5555569e9660, 24./strace-static-x86_64: Process 448 attached [pid 448] set_robust_list(0x5555569e9660, 24) = 0 [pid 448] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 447] <... set_robust_list resumed>) = 0 [pid 448] <... prctl resumed>) = 0 [pid 448] setpgid(0, 0) = 0 [pid 448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 447] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 448] <... openat resumed>) = 3 [pid 447] <... prctl resumed>) = 0 [pid 448] write(3, "1000", 4) = 4 [pid 448] close(3) = 0 [pid 448] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 447] setpgid(0, 0 [pid 448] <... openat resumed>) = 3 [pid 448] ioctl(3, USB_RAW_IOCTL_INIT [pid 447] <... setpgid resumed>) = 0 [pid 448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 448] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 447] <... openat resumed>) = 3 [pid 448] <... ioctl resumed>, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] write(3, "1000", 4) = 4 [pid 447] close(3) = 0 [pid 447] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 447] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 447] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] exit_group(0) = ? [pid 377] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 449 [ 31.321755][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 31.327441][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 31.334370][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 31.345896][ T307] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 31.362541][ T6] usb 4-1: USB disconnect, device number 4 ./strace-static-x86_64: Process 449 attached [pid 449] set_robust_list(0x5555569e9660, 24) = 0 [pid 449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 449] setpgid(0, 0) = 0 [pid 449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 449] write(3, "1000", 4) = 4 [pid 449] close(3) = 0 [pid 449] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 449] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 449] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 31.368475][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 31.376914][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 31.392865][ T307] usb 2-1: USB disconnect, device number 4 [ 31.400604][ T308] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 31.411688][ T60] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 31.419671][ T307] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 31.429841][ T308] usb 3-1: USB disconnect, device number 4 [ 31.447494][ T308] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 417] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 31.631697][ T20] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 31.771723][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.782511][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 31.811759][ T6] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 417] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 448] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 447] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 417] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 447] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 417] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 31.821746][ T308] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 31.829097][ T307] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 446] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 417] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 417] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 417] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 417] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 31.951795][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.960805][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.968893][ T60] usb 5-1: Product: syz [ 31.972916][ T60] usb 5-1: Manufacturer: syz [ 31.977383][ T60] usb 5-1: SerialNumber: syz [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [pid 446] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 31.991758][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.002555][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 446] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 446] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 447] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 446] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 447] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 447] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 447] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 446] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 32.171775][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.182590][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.191528][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.199392][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 32.208951][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 447] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 446] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 447] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 446] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.219670][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.224348][ T417] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 32.230373][ T20] usb 1-1: Product: syz [ 32.241103][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 32.250704][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 32.260217][ T20] usb 1-1: Manufacturer: syz [ 32.264703][ T20] usb 1-1: SerialNumber: syz [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 447] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 447] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 447] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 447] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 447] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.391743][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.401032][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.408994][ T6] usb 4-1: Product: syz [ 32.413121][ T6] usb 4-1: Manufacturer: syz [ 32.417518][ T6] usb 4-1: SerialNumber: syz [ 32.422066][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.430921][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [pid 449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 447] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 32.438797][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.447863][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.456121][ T307] usb 2-1: Product: syz [ 32.460101][ T307] usb 2-1: Manufacturer: syz [ 32.464920][ T308] usb 3-1: Product: syz [ 32.468903][ T308] usb 3-1: Manufacturer: syz [ 32.473420][ T308] usb 3-1: SerialNumber: syz [ 32.478157][ T307] usb 2-1: SerialNumber: syz [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 447] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 446] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 32.503549][ T446] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 447] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 447] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 446] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 449] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 446] <... ioctl resumed>, 0xa) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 449] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 447] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 32.694046][ T448] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 32.723713][ T447] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 32.732129][ T449] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 32.882595][ T417] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 447] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 446] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 446] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 449] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7ff82c15280c) = 10 [ 33.121799][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.128166][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 449] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 446] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 33.163450][ T446] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 417] exit_group(0) = ? [pid 417] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=417, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 479 ./strace-static-x86_64: Process 479 attached [pid 479] set_robust_list(0x5555569e9660, 24) = 0 [pid 479] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 479] setpgid(0, 0) = 0 [pid 479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 479] write(3, "1000", 4) = 4 [pid 479] close(3) = 0 [pid 479] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 479] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 479] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffef4399f40) = 0 [ 33.331763][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 33.338526][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 33.350050][ T60] usb 5-1: USB disconnect, device number 5 [ 33.356906][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 33.365808][ T448] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 449] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 447] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 446] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 448] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 447] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 446] <... ioctl resumed>, 0x7ffef4398f30) = 26 [ 33.382655][ T447] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 33.390250][ T449] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 33.401779][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.408024][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 447] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] exit_group(0) = ? [pid 446] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=446, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 480 ./strace-static-x86_64: Process 480 attached [pid 480] set_robust_list(0x5555569e9660, 24) = 0 [pid 480] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 480] setpgid(0, 0) = 0 [pid 480] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 480] write(3, "1000", 4) = 4 [pid 480] close(3) = 0 [pid 480] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 480] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 480] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 447] <... ioctl resumed>, 0x7ffef4398f30) = 26 [ 33.611774][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.619309][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [ 33.631833][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 33.637296][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.643558][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.649709][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [ 33.656809][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 33.666885][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [ 33.675280][ T20] usb 1-1: USB disconnect, device number 5 [ 33.681282][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 479] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] exit_group(0) = ? [pid 448] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=448, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 506 [ 33.761716][ T60] usb 5-1: new high-speed USB device number 6 using dummy_hcd ./strace-static-x86_64: Process 506 attached [pid 506] set_robust_list(0x5555569e9660, 24) = 0 [pid 506] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 506] setpgid(0, 0) = 0 [pid 506] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 506] write(3, "1000", 4) = 4 [pid 506] close(3) = 0 [pid 506] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 506] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 506] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] exit_group(0 [pid 447] exit_group(0 [pid 449] <... exit_group resumed>) = ? [pid 447] <... exit_group resumed>) = ? [pid 449] +++ exited with 0 +++ [pid 447] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=447, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=449, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x5555569e9650) = 509 ./strace-static-x86_64: Process 509 attached [pid 509] set_robust_list(0x5555569e9660, 24) = 0 [pid 509] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 509] setpgid(0, 0) = 0 [pid 509] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] <... clone resumed>, child_tidptr=0x5555569e9650) = 510 [pid 509] <... openat resumed>) = 3 [pid 509] write(3, "1000", 4) = 4 [pid 509] close(3) = 0 [pid 509] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 509] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 509] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 510 attached [ 33.821714][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 33.828574][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 33.842314][ T6] usb 4-1: USB disconnect, device number 5 [ 33.851089][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 33.859394][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 33.864916][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 510] set_robust_list(0x5555569e9660, 24) = 0 [pid 510] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 510] setpgid(0, 0) = 0 [pid 510] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 510] write(3, "1000", 4) = 4 [pid 510] close(3) = 0 [pid 510] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 510] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 510] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 33.874170][ T308] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 33.876253][ T307] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 33.898870][ T308] usb 3-1: USB disconnect, device number 5 [ 33.906222][ T308] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 33.919817][ T307] usb 2-1: USB disconnect, device number 5 [ 33.929366][ T307] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 479] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 480] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 479] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 479] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [ 34.071718][ T20] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 34.131788][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.142841][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 479] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 34.291731][ T6] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 34.311771][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.320634][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.328559][ T307] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 480] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 509] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 480] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 479] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 510] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 509] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 480] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 479] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 480] <... ioctl resumed>, 0x7ffef4398f10) = 9 [ 34.335949][ T308] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 34.343451][ T60] usb 5-1: Product: syz [ 34.347453][ T60] usb 5-1: Manufacturer: syz [ 34.351913][ T60] usb 5-1: SerialNumber: syz [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 34.441772][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.452696][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 506] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 480] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 510] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 509] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 506] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 480] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 479] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 509] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 506] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 510] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 480] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 34.594369][ T479] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 34.621866][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.630849][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.638929][ T20] usb 1-1: Product: syz [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 509] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 509] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 506] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 480] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 480] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 509] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 510] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 480] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 34.642945][ T20] usb 1-1: Manufacturer: syz [ 34.647338][ T20] usb 1-1: SerialNumber: syz [ 34.661791][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.672842][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 509] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 506] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 509] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 506] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 509] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 506] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.711838][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.722754][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.733684][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 34.743753][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 509] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 506] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 506] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 510] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 509] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 479] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 506] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 510] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 509] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 510] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 509] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 506] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [ 34.851798][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.861675][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.869500][ T6] usb 4-1: Product: syz [ 34.873868][ T6] usb 4-1: Manufacturer: syz [ 34.878378][ T6] usb 4-1: SerialNumber: syz [ 34.893329][ T480] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 510] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 509] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 506] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 480] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.911904][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.920756][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.928860][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.938144][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.946030][ T307] usb 2-1: Product: syz [ 34.949966][ T307] usb 2-1: Manufacturer: syz [ 34.954446][ T308] usb 3-1: Product: syz [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 510] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 509] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 509] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 510] <... ioctl resumed>, 0) = 0 [pid 509] <... ioctl resumed>, 0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 509] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 510] <... ioctl resumed>, 0) = 0 [pid 509] <... ioctl resumed>, 0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 510] <... ioctl resumed>, 0x7ff82c1523ec) = 0 [pid 509] <... ioctl resumed>, 0x7ff82c1523ec) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 510] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 509] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 34.958383][ T308] usb 3-1: Manufacturer: syz [ 34.962864][ T307] usb 2-1: SerialNumber: syz [ 34.967737][ T308] usb 3-1: SerialNumber: syz [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 480] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 506] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 480] <... ioctl resumed>, 0xa) = 0 [pid 506] <... ioctl resumed>, 0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 480] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 506] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 480] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 506] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 35.131415][ T506] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 510] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 509] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 510] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 509] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 510] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 509] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 35.212508][ T510] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 35.219839][ T509] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 35.252756][ T479] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 510] <... ioctl resumed>, 0xa) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 509] <... ioctl resumed>, 0xa) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 510] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 509] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 35.491775][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.498142][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [ 35.553638][ T480] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 509] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 479] exit_group(0) = ? [pid 479] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=479, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 541 ./strace-static-x86_64: Process 541 attached [pid 541] set_robust_list(0x5555569e9660, 24) = 0 [pid 541] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 541] setpgid(0, 0) = 0 [pid 541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 541] write(3, "1000", 4) = 4 [pid 541] close(3) = 0 [pid 541] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 541] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 541] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 35.701761][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 35.708520][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 35.722624][ T60] usb 5-1: USB disconnect, device number 6 [ 35.729968][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 35.791752][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.792783][ T506] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 35.798015][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 510] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 509] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 510] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 509] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 510] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 509] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 510] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 35.874436][ T510] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 35.881455][ T509] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 480] exit_group(0) = ? [pid 480] +++ exited with 0 +++ [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=480, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 569 ./strace-static-x86_64: Process 569 attached [pid 569] set_robust_list(0x5555569e9660, 24) = 0 [pid 569] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 569] setpgid(0, 0) = 0 [pid 569] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 569] write(3, "1000", 4) = 4 [pid 569] close(3) = 0 [pid 569] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 569] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 569] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] <... ioctl resumed>, 0x7ffef4398f30) = 26 [ 36.021766][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 36.028673][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 36.038956][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.045896][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [ 36.062487][ T20] usb 1-1: USB disconnect, device number 6 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 36.068504][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 509] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 541] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 36.112179][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.118605][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.124906][ T60] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 36.132755][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [ 36.138466][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] exit_group(0) = ? [pid 506] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=506, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 598 ./strace-static-x86_64: Process 598 attached [pid 598] set_robust_list(0x5555569e9660, 24) = 0 [pid 598] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 598] setpgid(0, 0) = 0 [pid 598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 598] write(3, "1000", 4) = 4 [pid 598] close(3) = 0 [pid 598] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 598] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 598] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 36.242124][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 36.249617][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 36.263677][ T6] usb 4-1: USB disconnect, device number 6 [ 36.271240][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 510] exit_group(0 [pid 509] exit_group(0 [pid 510] <... exit_group resumed>) = ? [pid 509] <... exit_group resumed>) = ? [pid 509] +++ exited with 0 +++ [pid 510] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=510, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=509, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... restart_syscall resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 609 attached [pid 609] set_robust_list(0x5555569e9660, 24) = 0 [pid 609] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 609] setpgid(0, 0) = 0 [pid 609] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 609] write(3, "1000", 4) = 4 [pid 609] close(3) = 0 [pid 609] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 609] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 609] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... clone resumed>, child_tidptr=0x5555569e9650) = 609 ./strace-static-x86_64: Process 610 attached [pid 610] set_robust_list(0x5555569e9660, 24) = 0 [pid 610] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 610] setpgid(0, 0) = 0 [pid 297] <... clone resumed>, child_tidptr=0x5555569e9650) = 610 [pid 610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 610] write(3, "1000", 4) = 4 [pid 610] close(3) = 0 [pid 610] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 610] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 610] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 36.331748][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 36.340556][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 36.351119][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 36.360198][ T307] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 36.377001][ T308] usb 3-1: USB disconnect, device number 6 [ 36.389026][ T307] usb 2-1: USB disconnect, device number 6 [ 36.395403][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 36.405143][ T307] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 569] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 569] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 36.452020][ T20] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 36.501820][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.513044][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 569] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 541] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 569] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 541] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 36.671719][ T6] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 36.681905][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.690854][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.698795][ T60] usb 5-1: Product: syz [ 36.702791][ T60] usb 5-1: Manufacturer: syz [ 36.707189][ T60] usb 5-1: SerialNumber: syz [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 569] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 36.781752][ T308] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 36.811734][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.822548][ T307] usb 2-1: new high-speed USB device number 7 using dummy_hcd [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 569] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 569] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 36.829929][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 569] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 569] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 598] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 569] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 541] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 36.953551][ T541] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 36.991862][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 569] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 598] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 569] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 569] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [ 37.000736][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.009855][ T20] usb 1-1: Product: syz [ 37.014064][ T20] usb 1-1: Manufacturer: syz [ 37.018484][ T20] usb 1-1: SerialNumber: syz [ 37.041951][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 569] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 609] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 598] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 610] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.053212][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 609] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 598] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 609] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 598] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 598] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 598] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 541] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.141786][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.152630][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 598] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 598] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.191907][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.202765][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 610] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 569] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 569] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 610] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 598] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 598] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 37.241807][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.251093][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.259257][ T6] usb 4-1: Product: syz [ 37.263299][ T6] usb 4-1: Manufacturer: syz [ 37.267688][ T6] usb 4-1: SerialNumber: syz [ 37.269742][ T569] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 37.321825][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.330804][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.338921][ T308] usb 3-1: Product: syz [ 37.342961][ T308] usb 3-1: Manufacturer: syz [ 37.347584][ T308] usb 3-1: SerialNumber: syz [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 609] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 610] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 37.371811][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.380835][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.388851][ T307] usb 2-1: Product: syz [ 37.393545][ T307] usb 2-1: Manufacturer: syz [ 37.397963][ T307] usb 2-1: SerialNumber: syz [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 37.514050][ T598] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 37.596389][ T609] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 37.612289][ T541] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 37.642474][ T610] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 37.851764][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.858050][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [ 37.933286][ T569] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 541] exit_group(0) = ? [pid 541] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=541, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 629 ./strace-static-x86_64: Process 629 attached [pid 629] set_robust_list(0x5555569e9660, 24) = 0 [pid 629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 629] setpgid(0, 0) = 0 [pid 629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 629] write(3, "1000", 4) = 4 [pid 629] close(3) = 0 [pid 629] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 629] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 629] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 38.081774][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 38.089245][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 38.100732][ T60] usb 5-1: USB disconnect, device number 7 [ 38.108541][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 38.161890][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.172708][ T598] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 38.174044][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 38.252369][ T609] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 569] exit_group(0) = ? [pid 569] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=569, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 658 ./strace-static-x86_64: Process 658 attached [pid 658] set_robust_list(0x5555569e9660, 24) = 0 [pid 658] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 658] setpgid(0, 0) = 0 [pid 658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 658] write(3, "1000", 4) = 4 [pid 658] close(3) = 0 [pid 658] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 658] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 658] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 38.311778][ T610] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 38.381738][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 38.388195][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 38.398284][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.406909][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [ 38.413738][ T20] usb 1-1: USB disconnect, device number 7 [ 38.420304][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 38.491741][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.499055][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [ 38.521738][ T60] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 610] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] exit_group(0) = ? [pid 598] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=598, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 38.541851][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.548912][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 686 ./strace-static-x86_64: Process 686 attached [pid 686] set_robust_list(0x5555569e9660, 24) = 0 [pid 686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 686] setpgid(0, 0) = 0 [pid 686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 686] write(3, "1000", 4) = 4 [pid 686] close(3) = 0 [pid 686] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 686] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 686] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 38.601721][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 38.609785][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 38.633104][ T6] usb 4-1: USB disconnect, device number 7 [ 38.642163][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] exit_group(0) = ? [pid 609] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=609, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 700 ./strace-static-x86_64: Process 700 attached [pid 700] set_robust_list(0x5555569e9660, 24) = 0 [pid 700] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 700] setpgid(0, 0) = 0 [pid 700] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 700] write(3, "1000", 4) = 4 [pid 700] close(3) = 0 [pid 700] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 700] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 700] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] exit_group(0) = ? [pid 610] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=610, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 38.701807][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 38.709417][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 38.740676][ T308] usb 3-1: USB disconnect, device number 7 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 709 ./strace-static-x86_64: Process 709 attached [pid 709] set_robust_list(0x5555569e9660, 24) = 0 [pid 709] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 709] setpgid(0, 0) = 0 [pid 709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 709] write(3, "1000", 4 [pid 629] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 709] <... write resumed>) = 4 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] close(3) = 0 [pid 709] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 709] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 709] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 38.751845][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 38.759120][ T307] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 38.770098][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 38.792046][ T20] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 38.809953][ T307] usb 2-1: USB disconnect, device number 7 [ 38.822579][ T307] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 38.881982][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.893666][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 629] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 39.041779][ T6] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 39.062382][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.071516][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.079907][ T60] usb 5-1: Product: syz [ 39.084176][ T60] usb 5-1: Manufacturer: syz [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 629] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 658] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 629] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 39.088890][ T60] usb 5-1: SerialNumber: syz [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 39.151851][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.162592][ T308] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 39.169956][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 39.201794][ T307] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 686] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 686] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 658] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 686] <... ioctl resumed>, 0x7ffef4398f10) = 92 [ 39.331782][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.333274][ T629] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 39.341279][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.355805][ T20] usb 1-1: Product: syz [ 39.359792][ T20] usb 1-1: Manufacturer: syz [ 39.364436][ T20] usb 1-1: SerialNumber: syz [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 700] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 686] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 39.401939][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.413303][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 709] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 686] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 709] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 686] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 709] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 700] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 686] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 629] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 39.531736][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.542651][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 39.561791][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 709] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 700] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 709] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 700] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 686] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 658] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 686] <... ioctl resumed>, 0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 709] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 700] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 686] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 39.572735][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 39.582317][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.591216][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.599186][ T6] usb 4-1: Product: syz [ 39.603370][ T6] usb 4-1: Manufacturer: syz [ 39.607236][ T658] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 39.607771][ T6] usb 4-1: SerialNumber: syz [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 700] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 700] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 39.711800][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.720811][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.729065][ T308] usb 3-1: Product: syz [ 39.733298][ T308] usb 3-1: Manufacturer: syz [ 39.737722][ T308] usb 3-1: SerialNumber: syz [ 39.751786][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 629] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 709] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 39.760655][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.768568][ T307] usb 2-1: Product: syz [ 39.772499][ T307] usb 2-1: Manufacturer: syz [ 39.776881][ T307] usb 2-1: SerialNumber: syz [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 39.853427][ T686] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 700] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 629] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 39.983520][ T700] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 39.992616][ T629] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 40.022947][ T709] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 629] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 40.231753][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.238143][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [ 40.273182][ T658] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] exit_group(0) = ? [pid 629] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=629, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 718 ./strace-static-x86_64: Process 718 attached [pid 718] set_robust_list(0x5555569e9660, 24) = 0 [pid 718] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 718] setpgid(0, 0) = 0 [pid 718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 718] write(3, "1000", 4) = 4 [pid 718] close(3) = 0 [pid 718] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 718] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 718] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 718] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 40.441780][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 40.449928][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 40.462251][ T60] usb 5-1: USB disconnect, device number 8 [ 40.469223][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 40.511826][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.518118][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [ 40.524819][ T686] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 658] exit_group(0) = ? [pid 658] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=658, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 719 ./strace-static-x86_64: Process 719 attached [pid 719] set_robust_list(0x5555569e9660, 24) = 0 [pid 719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 719] setpgid(0, 0) = 0 [ 40.649599][ T700] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 40.683531][ T709] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 719] write(3, "1000", 4) = 4 [pid 719] close(3) = 0 [pid 719] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 719] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 719] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 40.741719][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 40.748628][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 40.758775][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.766019][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [ 40.774673][ T20] usb 1-1: USB disconnect, device number 8 [ 40.782420][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 718] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 40.851730][ T60] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 40.881769][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.888130][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [pid 686] exit_group(0) = ? [pid 686] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=686, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 747 ./strace-static-x86_64: Process 747 attached [pid 747] set_robust_list(0x5555569e9660, 24) = 0 [pid 747] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 747] setpgid(0, 0) = 0 [pid 747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 747] write(3, "1000", 4) = 4 [pid 747] close(3) = 0 [pid 747] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 747] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 747] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 40.921828][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.928280][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [ 40.961820][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 40.971107][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 40.985359][ T6] usb 4-1: USB disconnect, device number 8 [ 40.992425][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] exit_group(0) = ? [pid 700] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=700, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 764 attached , child_tidptr=0x5555569e9650) = 764 [pid 764] set_robust_list(0x5555569e9660, 24) = 0 [pid 764] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 764] setpgid(0, 0) = 0 [pid 764] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 764] write(3, "1000", 4) = 4 [pid 764] close(3) = 0 [pid 764] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 764] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 764] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] exit_group(0) = ? [pid 709] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=709, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 769 [pid 718] <... ioctl resumed>, 0x7ffef4399f20) = 0 ./strace-static-x86_64: Process 769 attached [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 769] set_robust_list(0x5555569e9660, 24) = 0 [pid 769] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 769] setpgid(0, 0) = 0 [pid 769] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 769] write(3, "1000", 4) = 4 [ 41.092013][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 41.098529][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 41.113571][ T308] usb 3-1: USB disconnect, device number 8 [ 41.120552][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 41.131754][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 769] close(3) = 0 [pid 769] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 769] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 769] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 718] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 41.139683][ T307] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 41.165416][ T307] usb 2-1: USB disconnect, device number 8 [ 41.171345][ T307] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 41.179815][ T20] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 718] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 41.221884][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.236229][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 719] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 747] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 718] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 41.401808][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.410707][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.418770][ T6] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 41.426150][ T60] usb 5-1: Product: syz [ 41.430422][ T60] usb 5-1: Manufacturer: syz [ 41.435473][ T60] usb 5-1: SerialNumber: syz [pid 719] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 764] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 719] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 764] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 769] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 769] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 41.541679][ T308] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 41.551777][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.563010][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 41.581820][ T307] usb 2-1: new high-speed USB device number 9 using dummy_hcd [pid 769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 718] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 747] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 718] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 719] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 718] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 41.674768][ T718] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 41.731779][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.741069][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.749609][ T20] usb 1-1: Product: syz [ 41.753757][ T20] usb 1-1: Manufacturer: syz [ 41.758517][ T20] usb 1-1: SerialNumber: syz [pid 719] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 747] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 764] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 764] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 769] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 747] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 41.781761][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.792772][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 764] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 769] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 747] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 764] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 769] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 747] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 764] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 769] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 747] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 764] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 769] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 747] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 769] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 764] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 747] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 41.911927][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.923487][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 41.941819][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 764] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 769] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 764] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 769] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 764] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 747] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 719] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 764] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 747] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 769] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 41.953295][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 41.963322][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.972466][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.980279][ T6] usb 4-1: Product: syz [ 41.984372][ T6] usb 4-1: Manufacturer: syz [ 41.988688][ T6] usb 4-1: SerialNumber: syz [ 42.004618][ T719] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 764] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 769] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 764] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 769] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 769] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] <... ioctl resumed>, 0x7ffef4398f30) = 28 [ 42.091861][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.100724][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.108670][ T308] usb 3-1: Product: syz [ 42.112595][ T308] usb 3-1: Manufacturer: syz [ 42.116949][ T308] usb 3-1: SerialNumber: syz [pid 769] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 764] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 764] <... ioctl resumed>, 0) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [pid 769] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 42.141823][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.150694][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.159233][ T307] usb 2-1: Product: syz [ 42.164375][ T307] usb 2-1: Manufacturer: syz [ 42.168899][ T307] usb 2-1: SerialNumber: syz [pid 719] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 719] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 747] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 42.233940][ T747] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 718] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 764] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 42.332525][ T718] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 42.366908][ T764] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 769] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 769] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 719] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 747] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 42.413412][ T769] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 764] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 42.571811][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.578196][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 769] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 769] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 747] <... ioctl resumed>, 0x7ffef4398f30) = 28 [ 42.662769][ T719] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 718] exit_group(0) = ? [pid 718] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=718, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 779 attached [pid 779] set_robust_list(0x5555569e9660, 24 [pid 764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... clone resumed>, child_tidptr=0x5555569e9650) = 779 [pid 779] <... set_robust_list resumed>) = 0 [pid 764] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 779] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... prctl resumed>) = 0 [pid 764] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 779] setpgid(0, 0) = 0 [pid 779] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 779] write(3, "1000", 4) = 4 [pid 779] close(3) = 0 [pid 779] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 779] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 779] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 42.781734][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 42.788223][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 42.811156][ T60] usb 5-1: USB disconnect, device number 9 [ 42.822063][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 719] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 42.893621][ T747] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 42.901934][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.908600][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 764] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 43.005130][ T764] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 769] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 769] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 719] exit_group(0) = ? [pid 719] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=719, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 807 ./strace-static-x86_64: Process 807 attached [pid 807] set_robust_list(0x5555569e9660, 24) = 0 [pid 807] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 807] setpgid(0, 0) = 0 [pid 807] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 807] write(3, "1000", 4) = 4 [pid 807] close(3) = 0 [pid 807] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 807] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 807] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 807] <... ioctl resumed>, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 43.074025][ T769] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 43.111836][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7ffef4398f30) = 26 [ 43.119999][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 43.131476][ T20] usb 1-1: USB disconnect, device number 9 [ 43.137377][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.144134][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 43.152668][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [pid 764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 764] <... ioctl resumed>, 0x7ffef4398f30) = 26 [ 43.211768][ T60] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 43.241801][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.248081][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [pid 769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 747] exit_group(0) = ? [pid 747] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=747, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 836 ./strace-static-x86_64: Process 836 attached [pid 836] set_robust_list(0x5555569e9660, 24) = 0 [pid 836] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 836] setpgid(0, 0) = 0 [pid 836] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 836] write(3, "1000", 4) = 4 [pid 836] close(3) = 0 [pid 836] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 836] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 836] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 43.311755][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.318180][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [ 43.371760][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 43.378838][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 43.392542][ T6] usb 4-1: USB disconnect, device number 9 [ 43.398878][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 764] exit_group(0) = ? [pid 764] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=764, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 847 ./strace-static-x86_64: Process 847 attached [pid 847] set_robust_list(0x5555569e9660, 24) = 0 [pid 847] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 847] setpgid(0, 0) = 0 [pid 847] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 847] write(3, "1000", 4) = 4 [pid 847] close(3) = 0 [pid 847] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 847] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 847] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 43.471803][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 43.480445][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 43.503331][ T308] usb 3-1: USB disconnect, device number 9 [ 43.509234][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 769] exit_group(0) = ? [pid 769] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=769, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 854 ./strace-static-x86_64: Process 854 attached [pid 854] set_robust_list(0x5555569e9660, 24) = 0 [pid 854] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 854] setpgid(0, 0) = 0 [pid 854] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 779] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] write(3, "1000", 4) = 4 [pid 854] close(3) = 0 [pid 854] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 854] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 854] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 807] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 807] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 43.521733][ T20] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 43.541849][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 43.548887][ T307] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 43.562503][ T307] usb 2-1: USB disconnect, device number 9 [pid 807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 43.568497][ T307] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 43.576946][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.589558][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 807] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 807] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 779] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 836] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 807] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 779] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 43.751793][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.760650][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.769351][ T60] usb 5-1: Product: syz [ 43.773388][ T60] usb 5-1: Manufacturer: syz [ 43.777760][ T60] usb 5-1: SerialNumber: syz [ 43.782294][ T6] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 807] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 807] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 807] <... ioctl resumed>, 0x7ffef4398f10) = 4 [ 43.881785][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.892560][ T308] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 43.899995][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 854] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 807] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 807] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 43.961715][ T307] usb 2-1: new high-speed USB device number 10 using dummy_hcd [pid 779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 807] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 779] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 807] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.023975][ T779] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 44.061792][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 807] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 807] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 44.070880][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.078894][ T20] usb 1-1: Product: syz [ 44.083248][ T20] usb 1-1: Manufacturer: syz [ 44.087670][ T20] usb 1-1: SerialNumber: syz [pid 836] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 836] <... ioctl resumed>, 0x7ffef4398f10) = 4 [ 44.141763][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.152564][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 836] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 854] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 854] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 847] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 779] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 836] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 854] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffef4398f10) = 4 [ 44.251810][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.262693][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 836] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 807] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 847] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 807] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [ 44.321755][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.332543][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.341315][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.343814][ T807] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 44.349214][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 44.365428][ T6] usb 4-1: Product: syz [pid 807] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 847] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 854] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 836] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 854] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 44.369337][ T6] usb 4-1: Manufacturer: syz [ 44.373879][ T6] usb 4-1: SerialNumber: syz [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 854] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 854] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 847] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 854] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 44.441770][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.450773][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.458743][ T308] usb 3-1: Product: syz [ 44.462762][ T308] usb 3-1: Manufacturer: syz [ 44.467157][ T308] usb 3-1: SerialNumber: syz [pid 854] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 807] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 854] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 807] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 854] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 44.531809][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.540772][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.548793][ T307] usb 2-1: Product: syz [ 44.552917][ T307] usb 2-1: Manufacturer: syz [ 44.557322][ T307] usb 2-1: SerialNumber: syz [pid 836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 836] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 44.613153][ T836] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 44.683009][ T779] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 44.713819][ T847] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 807] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 854] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 836] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 44.803239][ T854] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 44.921738][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.928547][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 807] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 807] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 807] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 854] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [ 45.012289][ T807] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 779] exit_group(0) = ? [pid 779] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=779, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 867 attached [pid 867] set_robust_list(0x5555569e9660, 24 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... clone resumed>, child_tidptr=0x5555569e9650) = 867 [pid 867] <... set_robust_list resumed>) = 0 [pid 847] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 867] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] <... prctl resumed>) = 0 [pid 867] setpgid(0, 0) = 0 [pid 867] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 867] write(3, "1000", 4) = 4 [pid 867] close(3) = 0 [pid 867] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 867] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 867] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7ffef4398f30) = 28 [ 45.131731][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 45.139742][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 45.151053][ T60] usb 5-1: USB disconnect, device number 10 [ 45.157445][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 807] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 854] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 836] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 45.251810][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.258066][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [ 45.272364][ T836] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 45.367135][ T847] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 807] exit_group(0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 807] <... exit_group resumed>) = ? [pid 807] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=807, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 896 ./strace-static-x86_64: Process 896 attached [pid 896] set_robust_list(0x5555569e9660, 24) = 0 [pid 896] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 896] setpgid(0, 0) = 0 [pid 896] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 896] write(3, "1000", 4) = 4 [pid 896] close(3) = 0 [pid 896] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 896] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 896] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 45.464388][ T854] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 45.481763][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 45.489623][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 45.501896][ T20] usb 1-1: USB disconnect, device number 10 [pid 836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 867] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 45.509585][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 45.518034][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.525560][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [ 45.531784][ T60] usb 5-1: new high-speed USB device number 11 using dummy_hcd [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 45.611734][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.618042][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 836] exit_group(0) = ? [pid 836] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=836, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 924 attached , child_tidptr=0x5555569e9650) = 924 [pid 924] set_robust_list(0x5555569e9660, 24) = 0 [pid 924] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 924] setpgid(0, 0) = 0 [pid 924] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 924] write(3, "1000", 4) = 4 [pid 924] close(3) = 0 [pid 924] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 924] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 924] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 45.701741][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.707992][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [ 45.741739][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 45.748318][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 45.761093][ T6] usb 4-1: USB disconnect, device number 10 [ 45.768106][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] exit_group(0) = ? [pid 847] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=847, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 935 ./strace-static-x86_64: Process 935 attached [pid 935] set_robust_list(0x5555569e9660, 24) = 0 [pid 935] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 935] setpgid(0, 0) = 0 [pid 935] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 935] write(3, "1000", 4) = 4 [pid 935] close(3) = 0 [pid 935] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 935] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 935] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 45.821712][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 45.830204][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 45.843493][ T308] usb 3-1: USB disconnect, device number 10 [ 45.852632][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] exit_group(0) = ? [pid 854] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=854, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 950 ./strace-static-x86_64: Process 950 attached [pid 950] set_robust_list(0x5555569e9660, 24) = 0 [pid 950] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 950] setpgid(0, 0) = 0 [pid 950] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 950] write(3, "1000", 4) = 4 [pid 950] close(3) = 0 [pid 950] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 950] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 950] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 896] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 867] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 45.891835][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.903510][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 45.913335][ T20] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 45.931781][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 896] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 867] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 45.940521][ T307] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 45.958649][ T307] usb 2-1: USB disconnect, device number 10 [ 45.965542][ T307] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 46.071777][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.080969][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.089797][ T60] usb 5-1: Product: syz [ 46.094256][ T60] usb 5-1: Manufacturer: syz [ 46.098742][ T60] usb 5-1: SerialNumber: syz [pid 924] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 896] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 896] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 46.151769][ T6] usb 4-1: new high-speed USB device number 11 using dummy_hcd [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 935] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 896] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 935] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 896] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.231840][ T308] usb 3-1: new high-speed USB device number 11 using dummy_hcd [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 46.271839][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.283348][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 896] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 950] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 896] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 950] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 896] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.344578][ T867] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 46.351910][ T307] usb 2-1: new high-speed USB device number 11 using dummy_hcd [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 896] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 896] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 924] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 935] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 896] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 924] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 46.451800][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.460657][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.468736][ T20] usb 1-1: Product: syz [ 46.472851][ T20] usb 1-1: Manufacturer: syz [ 46.477369][ T20] usb 1-1: SerialNumber: syz [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 935] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 924] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 896] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 935] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 935] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 867] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 46.521820][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.533338][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 935] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 950] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 935] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 950] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 950] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 935] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 950] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 935] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.611822][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.622724][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 935] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 950] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 950] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 935] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 935] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 896] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [ 46.701765][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.710635][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.718591][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.729359][ T6] usb 4-1: Product: syz [ 46.733278][ T6] usb 4-1: Manufacturer: syz [ 46.735659][ T896] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 46.737756][ T6] usb 4-1: SerialNumber: syz [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 935] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 950] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 924] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 935] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 950] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 924] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 46.749219][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 935] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 950] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 935] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 935] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 46.801847][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.810787][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.818757][ T308] usb 3-1: Product: syz [ 46.822757][ T308] usb 3-1: Manufacturer: syz [ 46.827200][ T308] usb 3-1: SerialNumber: syz [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 950] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 950] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 896] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 950] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 46.911751][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.920621][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.928455][ T307] usb 2-1: Product: syz [ 46.932484][ T307] usb 2-1: Manufacturer: syz [ 46.936832][ T307] usb 2-1: SerialNumber: syz [pid 924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 924] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 867] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 46.992510][ T924] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 47.007192][ T867] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 935] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 935] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 47.073587][ T935] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 896] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 950] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 47.184000][ T950] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 867] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 47.241819][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.248088][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 935] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 896] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 950] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] exit_group(0) = ? [pid 867] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=867, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 47.393264][ T896] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 924] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 983 ./strace-static-x86_64: Process 983 attached [pid 983] set_robust_list(0x5555569e9660, 24) = 0 [pid 983] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 983] setpgid(0, 0) = 0 [pid 983] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 983] write(3, "1000", 4) = 4 [pid 983] close(3) = 0 [pid 983] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 983] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 983] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [ 47.451781][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 47.460115][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 47.471754][ T60] usb 5-1: USB disconnect, device number 11 [ 47.478709][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 896] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 950] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 47.631817][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.638110][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [ 47.658947][ T924] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 935] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 935] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 935] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 47.732648][ T935] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 896] exit_group(0) = ? [pid 896] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=896, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 984 ./strace-static-x86_64: Process 984 attached [pid 984] set_robust_list(0x5555569e9660, 24) = 0 [pid 984] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 984] setpgid(0, 0) = 0 [pid 984] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 984] write(3, "1000", 4) = 4 [pid 984] close(3) = 0 [pid 984] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 984] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 984] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 950] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 47.841743][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 47.847592][ T950] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 47.849239][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 47.867544][ T20] usb 1-1: USB disconnect, device number 11 [ 47.873738][ T60] usb 5-1: new high-speed USB device number 12 using dummy_hcd [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 983] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 47.889086][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 47.897406][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.904847][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [pid 935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 47.971838][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.978107][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 924] exit_group(0) = ? [pid 924] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=924, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1012 ./strace-static-x86_64: Process 1012 attached [pid 1012] set_robust_list(0x5555569e9660, 24) = 0 [pid 1012] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1012] setpgid(0, 0) = 0 [pid 1012] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1012] write(3, "1000", 4) = 4 [pid 1012] close(3) = 0 [pid 1012] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1012] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1012] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 48.081751][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.088166][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [ 48.121745][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 935] exit_group(0) = ? [pid 935] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=935, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1020 attached , child_tidptr=0x5555569e9650) = 1020 [pid 1020] set_robust_list(0x5555569e9660, 24) = 0 [pid 1020] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1020] setpgid(0, 0) = 0 [pid 1020] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1020] write(3, "1000", 4) = 4 [pid 1020] close(3) = 0 [pid 1020] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1020] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1020] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 48.128464][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 48.142156][ T6] usb 4-1: USB disconnect, device number 11 [ 48.149338][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [ 48.201822][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 48.214484][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 48.240719][ T308] usb 3-1: USB disconnect, device number 11 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 950] exit_group(0) = ? [pid 950] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=950, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1035 [pid 983] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 1035 attached [pid 1035] set_robust_list(0x5555569e9660, 24) = 0 [pid 1035] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1035] setpgid(0, 0) = 0 [pid 1035] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1035] write(3, "1000", 4) = 4 [pid 1035] close(3) = 0 [pid 1035] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1035] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1035] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 48.246668][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.258191][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 48.268596][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 48.281721][ T20] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 48.291887][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 48.306168][ T307] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 48.321480][ T307] usb 2-1: USB disconnect, device number 11 [ 48.340652][ T307] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 48.431800][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.440725][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.448624][ T60] usb 5-1: Product: syz [ 48.452572][ T60] usb 5-1: Manufacturer: syz [ 48.456990][ T60] usb 5-1: SerialNumber: syz [pid 984] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffef4398f10) = 9 [ 48.551740][ T6] usb 4-1: new high-speed USB device number 12 using dummy_hcd [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1020] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 984] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 984] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 48.641749][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.652875][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 48.662396][ T308] usb 3-1: new high-speed USB device number 12 using dummy_hcd [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 984] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 983] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1035] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 984] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1035] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 984] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 48.702935][ T983] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 48.721867][ T307] usb 2-1: new high-speed USB device number 12 using dummy_hcd [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 984] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [ 48.821775][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.830675][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.838774][ T20] usb 1-1: Product: syz [ 48.843071][ T20] usb 1-1: Manufacturer: syz [ 48.843619][ T30] audit: type=1400 audit(1713945667.133:71): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1012] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 984] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1020] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0xa) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 48.847495][ T20] usb 1-1: SerialNumber: syz [ 48.874277][ T30] audit: type=1400 audit(1713945667.133:72): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1020] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 983] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1020] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1020] <... ioctl resumed>, 0x7ffef4398f10) = 9 [ 48.911851][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.923133][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1035] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1012] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1020] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1035] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1012] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1020] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1035] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1012] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1035] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1012] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1020] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1035] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1012] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1020] <... ioctl resumed>, 0x7ffef4398f10) = 4 [ 49.021785][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.032600][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1035] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1012] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1020] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1020] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 49.091755][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.102808][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.105621][ T984] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 49.111734][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.126622][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 49.136274][ T6] usb 4-1: Product: syz [pid 1020] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1035] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1020] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 983] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1035] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1012] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1020] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1035] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1012] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1020] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 49.140436][ T6] usb 4-1: Manufacturer: syz [ 49.144985][ T6] usb 4-1: SerialNumber: syz [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1035] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1020] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1020] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1035] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1020] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 49.201853][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.210865][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.222024][ T308] usb 3-1: Product: syz [ 49.225937][ T308] usb 3-1: Manufacturer: syz [ 49.230380][ T308] usb 3-1: SerialNumber: syz [pid 1035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1035] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 984] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1035] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 49.291819][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.300832][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.308728][ T307] usb 2-1: Product: syz [ 49.312685][ T307] usb 2-1: Manufacturer: syz [ 49.317054][ T307] usb 2-1: SerialNumber: syz [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 49.362861][ T983] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 49.394649][ T1012] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 49.474014][ T1020] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1035] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1035] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 984] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1035] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 49.564089][ T1035] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 49.601830][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.608081][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1035] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 984] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1035] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 983] exit_group(0) = ? [pid 983] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=983, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1044 ./strace-static-x86_64: Process 1044 attached [pid 1044] set_robust_list(0x5555569e9660, 24) = 0 [pid 1044] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1044] setpgid(0, 0) = 0 [pid 1044] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1044] write(3, "1000", 4) = 4 [pid 1044] close(3) = 0 [pid 1044] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1044] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1044] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 49.772453][ T984] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 49.831717][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 49.838488][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 49.849745][ T60] usb 5-1: USB disconnect, device number 12 [ 49.856178][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1035] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 50.011817][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.018144][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 50.072501][ T1012] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 50.132669][ T1020] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 984] exit_group(0) = ? [pid 984] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=984, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1045 ./strace-static-x86_64: Process 1045 attached [pid 1045] set_robust_list(0x5555569e9660, 24) = 0 [pid 1045] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1045] setpgid(0, 0) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1045] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1045] write(3, "1000", 4) = 4 [pid 1035] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1045] close(3) = 0 [pid 1045] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1035] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1045] <... openat resumed>) = 3 [pid 1045] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1045] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1035] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 1045] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1035] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1035] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1044] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 50.221764][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 50.229803][ T1035] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 50.232668][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 50.246779][ T60] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 50.256104][ T20] usb 1-1: USB disconnect, device number 12 [ 50.262315][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 50.311755][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.318299][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 50.371736][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.378553][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [pid 1035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1044] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] exit_group(0) = ? [pid 1012] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1012, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1074 attached , child_tidptr=0x5555569e9650) = 1074 [pid 1074] set_robust_list(0x5555569e9660, 24) = 0 [pid 1074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1074] setpgid(0, 0) = 0 [pid 1074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1074] write(3, "1000", 4) = 4 [pid 1074] close(3) = 0 [pid 1074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1044] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 50.481761][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.488024][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1044] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1020] exit_group(0) = ? [pid 1020] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1020, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1075 attached , child_tidptr=0x5555569e9650) = 1075 [pid 1075] set_robust_list(0x5555569e9660, 24) = 0 [pid 1075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1075] setpgid(0, 0) = 0 [pid 1075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1075] write(3, "1000", 4) = 4 [pid 1075] close(3) = 0 [pid 1075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [ 50.541722][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 50.548485][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 50.560482][ T6] usb 4-1: USB disconnect, device number 12 [ 50.566933][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 50.581741][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 1075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1044] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [ 50.588379][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 50.599986][ T308] usb 3-1: USB disconnect, device number 12 [ 50.611136][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 50.619615][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.630536][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1045] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1044] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1035] exit_group(0) = ? [pid 1035] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1035, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1088 ./strace-static-x86_64: Process 1088 attached [pid 1088] set_robust_list(0x5555569e9660, 24) = 0 [pid 1088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 50.651819][ T20] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 50.691729][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 1088] setpgid(0, 0) = 0 [pid 1045] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1044] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1088] write(3, "1000", 4) = 4 [pid 1088] close(3) = 0 [pid 1088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1044] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 50.698677][ T307] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 50.714408][ T307] usb 2-1: USB disconnect, device number 12 [ 50.723727][ T307] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 50.801858][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.810727][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.819804][ T60] usb 5-1: Product: syz [ 50.824153][ T60] usb 5-1: Manufacturer: syz [ 50.828569][ T60] usb 5-1: SerialNumber: syz [pid 1045] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1074] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1045] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1045] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1045] <... ioctl resumed>, 0x7ffef4398f10) = 92 [ 50.961891][ T6] usb 4-1: new high-speed USB device number 13 using dummy_hcd [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1075] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1045] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1075] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 51.021772][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.032538][ T308] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 51.040369][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1045] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1044] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1045] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1045] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1088] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 51.073664][ T1044] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 51.111770][ T307] usb 2-1: new high-speed USB device number 13 using dummy_hcd [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1045] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1045] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1074] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1045] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1074] <... ioctl resumed>, 0x7ffef4398f10) = 9 [ 51.201753][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.210765][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.218671][ T20] usb 1-1: Product: syz [ 51.222694][ T20] usb 1-1: Manufacturer: syz [ 51.227023][ T20] usb 1-1: SerialNumber: syz [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1075] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1074] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1075] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1044] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1075] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1088] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1075] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1074] <... ioctl resumed>, 0x7ffef4398f10) = 4 [ 51.321777][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.332620][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1075] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1074] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1074] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1075] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1088] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1075] <... ioctl resumed>, 0x7ffef4398f10) = 4 [ 51.391784][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.402929][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1074] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1075] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1088] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1074] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1075] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1045] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1075] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 51.472668][ T1045] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 51.481792][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.492939][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 51.502687][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.511528][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1088] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1075] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1044] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1074] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1075] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1088] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1074] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1075] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 51.519529][ T6] usb 4-1: Product: syz [ 51.523546][ T6] usb 4-1: Manufacturer: syz [ 51.527929][ T6] usb 4-1: SerialNumber: syz [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1075] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1088] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1075] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1088] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 51.571845][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.581382][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.589301][ T308] usb 3-1: Product: syz [ 51.593331][ T308] usb 3-1: Manufacturer: syz [ 51.597736][ T308] usb 3-1: SerialNumber: syz [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1088] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 51.671779][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.680664][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.688497][ T307] usb 2-1: Product: syz [ 51.692467][ T307] usb 2-1: Manufacturer: syz [ 51.696865][ T307] usb 2-1: SerialNumber: syz [pid 1044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1088] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1044] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 51.735895][ T1044] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 51.773068][ T1074] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 51.842418][ T1075] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1088] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1044] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 51.945478][ T1088] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 51.971741][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.978077][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1044] exit_group(0) = ? [pid 1044] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1044, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1105 ./strace-static-x86_64: Process 1105 attached [pid 1105] set_robust_list(0x5555569e9660, 24) = 0 [pid 1105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1105] setpgid(0, 0) = 0 [pid 1105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1105] write(3, "1000", 4) = 4 [pid 1105] close(3) = 0 [pid 1105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 52.133225][ T1045] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [ 52.201732][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 52.210790][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 52.224268][ T60] usb 5-1: USB disconnect, device number 13 [ 52.231360][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [ 52.371811][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.378277][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 52.440765][ T1074] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 52.503437][ T1075] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1045] exit_group(0) = ? [pid 1045] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1045, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1134 attached , child_tidptr=0x5555569e9650) = 1134 [pid 1134] set_robust_list(0x5555569e9660, 24) = 0 [pid 1134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1134] setpgid(0, 0) = 0 [pid 1134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1134] write(3, "1000", 4) = 4 [pid 1134] close(3) = 0 [pid 1134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1105] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1088] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1105] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 52.581735][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 52.588859][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 52.600908][ T20] usb 1-1: USB disconnect, device number 13 [ 52.607277][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 52.615643][ T60] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 52.624683][ T1088] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1074] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 52.672207][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.679224][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 52.741992][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.749609][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [pid 1088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1105] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1074] exit_group(0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1074] <... exit_group resumed>) = ? [pid 1074] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1074, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1162 ./strace-static-x86_64: Process 1162 attached [pid 1162] set_robust_list(0x5555569e9660, 24) = 0 [pid 1162] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1162] setpgid(0, 0) = 0 [pid 1162] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1162] write(3, "1000", 4) = 4 [pid 1162] close(3) = 0 [pid 1162] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1162] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1162] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1105] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 52.861774][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.868158][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [ 52.901762][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 1105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1075] exit_group(0) = ? [pid 1075] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1165 ./strace-static-x86_64: Process 1165 attached [pid 1165] set_robust_list(0x5555569e9660, 24) = 0 [pid 1165] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1165] setpgid(0, 0) = 0 [pid 1165] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1165] write(3, "1000", 4) = 4 [pid 1165] close(3) = 0 [pid 1165] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1165] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1165] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 52.908825][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 52.919962][ T6] usb 4-1: USB disconnect, device number 13 [ 52.926218][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 52.951760][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 1165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1105] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [ 52.959674][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 52.981794][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.000010][ T308] usb 3-1: USB disconnect, device number 13 [pid 1105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1134] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1105] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1134] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1088] exit_group(0) = ? [pid 1088] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1182 ./strace-static-x86_64: Process 1182 attached [pid 1182] set_robust_list(0x5555569e9660, 24) = 0 [pid 1182] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1182] setpgid(0, 0) = 0 [pid 1182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1182] write(3, "1000", 4) = 4 [pid 1182] close(3) = 0 [pid 1182] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1182] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [ 53.005824][ T20] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 53.017201][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 53.027465][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1182] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1105] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1105] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 53.071765][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 53.080106][ T307] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 53.107399][ T307] usb 2-1: USB disconnect, device number 13 [pid 1105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 53.114900][ T307] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [pid 1134] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 53.192491][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.201354][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.209493][ T60] usb 5-1: Product: syz [ 53.213900][ T60] usb 5-1: Manufacturer: syz [ 53.218294][ T60] usb 5-1: SerialNumber: syz [pid 1134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1162] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1134] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1162] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 53.321692][ T6] usb 4-1: new high-speed USB device number 14 using dummy_hcd [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1134] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1165] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1134] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1165] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1134] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 53.371756][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.382778][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 53.401687][ T308] usb 3-1: new high-speed USB device number 14 using dummy_hcd [pid 1134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1105] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1134] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1105] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1134] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1134] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 53.463711][ T1105] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 53.501762][ T307] usb 2-1: new high-speed USB device number 14 using dummy_hcd [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1134] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1162] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1134] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1162] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [pid 1162] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 53.551832][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.560699][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.568621][ T20] usb 1-1: Product: syz [ 53.572605][ T20] usb 1-1: Manufacturer: syz [ 53.577120][ T20] usb 1-1: SerialNumber: syz [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1165] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1162] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1162] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1105] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1105] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1165] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1162] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1165] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1162] <... ioctl resumed>, 0x7ffef4398f10) = 4 [ 53.681781][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.692655][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1165] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1162] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1165] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1182] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1162] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1162] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1165] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1162] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 53.771719][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.782678][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1134] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1165] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1162] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1134] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1165] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1165] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1162] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.823472][ T1134] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 53.861813][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1165] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1165] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1105] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1162] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1182] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1165] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1162] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 53.872618][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.881479][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.889420][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 53.898910][ T6] usb 4-1: Product: syz [ 53.902978][ T6] usb 4-1: Manufacturer: syz [ 53.907291][ T6] usb 4-1: SerialNumber: syz [pid 1182] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1165] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1165] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1182] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1165] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1182] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 53.961833][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.970720][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.978941][ T308] usb 3-1: Product: syz [ 53.983080][ T308] usb 3-1: Manufacturer: syz [ 53.987735][ T308] usb 3-1: SerialNumber: syz [pid 1134] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1182] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 54.061899][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.070838][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.078643][ T307] usb 2-1: Product: syz [ 54.082594][ T307] usb 2-1: Manufacturer: syz [ 54.086990][ T307] usb 2-1: SerialNumber: syz [pid 1105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1105] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1182] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1105] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 54.123981][ T1105] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 54.152766][ T1162] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1165] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [ 54.232922][ T1165] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1105] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 54.332887][ T1182] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 54.361789][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.368401][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 1165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1165] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 54.492889][ T1134] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1105] exit_group(0) = ? [pid 1105] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1194 attached , child_tidptr=0x5555569e9650) = 1194 [pid 1194] set_robust_list(0x5555569e9660, 24) = 0 [pid 1194] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1182] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1194] <... prctl resumed>) = 0 [pid 1194] setpgid(0, 0) = 0 [pid 1194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1194] write(3, "1000", 4) = 4 [pid 1194] close(3) = 0 [pid 1194] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1194] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1194] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [ 54.571808][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 54.579338][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 54.590706][ T60] usb 5-1: USB disconnect, device number 14 [ 54.598545][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 1134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 54.721747][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.728020][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 54.813272][ T1162] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1165] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1134] exit_group(0) = ? [pid 1134] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1195 ./strace-static-x86_64: Process 1195 attached [pid 1195] set_robust_list(0x5555569e9660, 24) = 0 [pid 1195] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1195] setpgid(0, 0) = 0 [pid 1195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1195] write(3, "1000", 4) = 4 [pid 1195] close(3) = 0 [pid 1195] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1195] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1195] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 54.892515][ T1165] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 54.931746][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 1195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 54.942555][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 54.960447][ T20] usb 1-1: USB disconnect, device number 14 [ 54.966809][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 54.981707][ T60] usb 5-1: new high-speed USB device number 15 using dummy_hcd [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1194] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1194] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 54.993412][ T1182] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 55.051830][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.058101][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [pid 1165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 55.131795][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.138064][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1194] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1162] exit_group(0) = ? [pid 1162] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1162, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1224 ./strace-static-x86_64: Process 1224 attached [pid 1224] set_robust_list(0x5555569e9660, 24) = 0 [pid 1224] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1224] setpgid(0, 0) = 0 [pid 1224] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1224] write(3, "1000", 4) = 4 [pid 1224] close(3) = 0 [pid 1224] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1224] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1224] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1194] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 55.231781][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.238041][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 1194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1165] exit_group(0) = ? [pid 1165] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1165, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1227 ./strace-static-x86_64: Process 1227 attached [pid 1227] set_robust_list(0x5555569e9660, 24) = 0 [pid 1227] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1227] setpgid(0, 0) = 0 [pid 1227] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1227] write(3, "1000", 4) = 4 [pid 1227] close(3) = 0 [pid 1227] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1227] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [ 55.281815][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 55.288986][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 55.308110][ T6] usb 4-1: USB disconnect, device number 14 [ 55.314508][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1227] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1194] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1195] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 55.341765][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 55.347256][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.361706][ T20] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 55.374176][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1194] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] exit_group(0) = ? [pid 1182] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1182, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1244 ./strace-static-x86_64: Process 1244 attached [pid 1244] set_robust_list(0x5555569e9660, 24) = 0 [pid 1244] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1194] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] setpgid(0, 0) = 0 [pid 1244] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1244] write(3, "1000", 4) = 4 [pid 1244] close(3) = 0 [pid 1244] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1244] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1244] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 55.384491][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 55.397638][ T308] usb 3-1: USB disconnect, device number 14 [ 55.417291][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1194] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 55.461849][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 55.472608][ T307] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 55.500302][ T307] usb 2-1: USB disconnect, device number 14 [pid 1194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 55.509053][ T307] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1195] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1194] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1194] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1195] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1194] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 55.571815][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.581188][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.590620][ T60] usb 5-1: Product: syz [ 55.594922][ T60] usb 5-1: Manufacturer: syz [ 55.599348][ T60] usb 5-1: SerialNumber: syz [pid 1195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 1195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1224] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1195] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 55.711699][ T6] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 55.721904][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.732912][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1227] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1195] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1227] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1195] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 55.801725][ T308] usb 3-1: new high-speed USB device number 15 using dummy_hcd [pid 1194] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1194] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1195] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1244] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1195] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 55.843289][ T1194] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 55.881712][ T307] usb 2-1: new high-speed USB device number 15 using dummy_hcd [pid 1195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1195] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1224] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1195] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 55.901780][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.910837][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.918857][ T20] usb 1-1: Product: syz [ 55.923103][ T20] usb 1-1: Manufacturer: syz [ 55.927517][ T20] usb 1-1: SerialNumber: syz [pid 1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1227] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1194] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1227] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1224] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1194] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1227] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1224] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1227] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1224] <... ioctl resumed>, 0x7ffef4398f10) = 4 [ 56.071770][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.082687][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1227] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1244] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1224] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1227] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1224] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1195] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1195] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1224] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1244] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1195] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1227] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1224] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1244] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1227] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1224] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1227] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 56.161774][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.173093][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 56.176763][ T1195] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1244] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1224] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1227] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1227] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1194] <... ioctl resumed>, 0x7ffef4398f30) = 28 [ 56.251776][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.262623][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.271607][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.279594][ T6] usb 4-1: Product: syz [ 56.283707][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 56.293288][ T6] usb 4-1: Manufacturer: syz [pid 1244] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1227] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1224] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1244] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1227] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1224] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 56.297701][ T6] usb 4-1: SerialNumber: syz [pid 1244] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1227] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1195] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1227] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1244] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1195] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1227] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1244] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 56.351822][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.360770][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.368789][ T308] usb 3-1: Product: syz [ 56.372821][ T308] usb 3-1: Manufacturer: syz [ 56.377229][ T308] usb 3-1: SerialNumber: syz [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 56.451759][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.460695][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.468758][ T307] usb 2-1: Product: syz [ 56.472724][ T307] usb 2-1: Manufacturer: syz [ 56.477134][ T307] usb 2-1: SerialNumber: syz [pid 1194] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1194] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1244] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1194] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1224] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 56.504516][ T1194] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 56.544530][ T1224] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1227] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1195] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1227] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 56.624456][ T1227] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1194] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1244] <... ioctl resumed>, 0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1194] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1224] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 56.725095][ T1244] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 56.741863][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.748125][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 1195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1195] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1227] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1195] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1227] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 56.833464][ T1195] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1194] exit_group(0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1194] <... exit_group resumed>) = ? [pid 1244] <... ioctl resumed>, 0xa) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1194] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1194, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1282 [pid 1244] <... ioctl resumed>, 0x7ffef4398f30) = 0 ./strace-static-x86_64: Process 1282 attached [pid 1282] set_robust_list(0x5555569e9660, 24) = 0 [pid 1282] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1282] setpgid(0, 0) = 0 [pid 1282] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1282] write(3, "1000", 4) = 4 [pid 1282] close(3) = 0 [pid 1282] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] ioctl(3, USB_RAW_IOCTL_INIT [pid 1224] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1282] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1282] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1224] <... ioctl resumed>, 0x7ffef4398f30) = 28 [ 56.951716][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 56.959614][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 56.972720][ T60] usb 5-1: USB disconnect, device number 15 [ 56.987327][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1195] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1227] <... ioctl resumed>, 0x7ffef4398f30) = 28 [ 57.071761][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.078211][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1224] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 57.203086][ T1224] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1195] exit_group(0) = ? [pid 1195] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1195, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1311 ./strace-static-x86_64: Process 1311 attached [pid 1311] set_robust_list(0x5555569e9660, 24) = 0 [pid 1311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1311] setpgid(0, 0) = 0 [pid 1311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1311] write(3, "1000", 4) = 4 [pid 1311] close(3) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1311] <... openat resumed>) = 3 [pid 1311] ioctl(3, USB_RAW_IOCTL_INIT [pid 1227] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1311] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1227] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 57.281802][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 57.289034][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 57.289782][ T1227] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 57.300827][ T20] usb 1-1: USB disconnect, device number 15 [ 57.313247][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1282] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1282] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1224] <... ioctl resumed>, 0x7ffef4398f30) = 26 [ 57.381707][ T60] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 57.383763][ T1244] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 57.441805][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.448105][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [pid 1227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 57.541741][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.548030][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1224] exit_group(0) = ? [pid 1282] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1224] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1224, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1339 ./strace-static-x86_64: Process 1339 attached [pid 1339] set_robust_list(0x5555569e9660, 24) = 0 [pid 1339] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1339] setpgid(0, 0) = 0 [pid 1339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1339] write(3, "1000", 4) = 4 [pid 1339] close(3) = 0 [pid 1339] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1339] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1339] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 57.621744][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.628074][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 1339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 57.671768][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 57.678780][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 57.692528][ T6] usb 4-1: USB disconnect, device number 15 [ 57.699218][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 57.707747][ T20] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1282] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1227] exit_group(0) = ? [pid 1227] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1227, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1353 ./strace-static-x86_64: Process 1353 attached [pid 1353] set_robust_list(0x5555569e9660, 24) = 0 [pid 1353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1353] setpgid(0, 0) = 0 [pid 1353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1353] write(3, "1000", 4) = 4 [pid 1353] close(3) = 0 [pid 1353] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1353] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1353] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 57.751788][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.763071][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 57.791844][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] exit_group(0) = ? [pid 1244] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1244, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1361 [pid 1282] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 ./strace-static-x86_64: Process 1361 attached [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.800181][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 57.826954][ T308] usb 3-1: USB disconnect, device number 15 [ 57.832896][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 57.842249][ T307] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 1361] set_robust_list(0x5555569e9660, 24) = 0 [pid 1361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1361] setpgid(0, 0) = 0 [pid 1361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1361] write(3, "1000", 4) = 4 [pid 1361] close(3) = 0 [pid 1361] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1361] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1361] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 57.852913][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 57.880621][ T307] usb 2-1: USB disconnect, device number 15 [ 57.888520][ T307] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1311] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1282] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [pid 1311] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 57.931773][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.940663][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.949674][ T60] usb 5-1: Product: syz [ 57.954086][ T60] usb 5-1: Manufacturer: syz [ 57.958500][ T60] usb 5-1: SerialNumber: syz [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1339] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1339] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1311] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 58.081774][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.092579][ T6] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 58.100097][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1311] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1311] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 58.202619][ T1282] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1353] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1311] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1353] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1361] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1361] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1311] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 58.251709][ T308] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 58.261958][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.270828][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.278829][ T307] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 58.286300][ T20] usb 1-1: Product: syz [ 58.290178][ T20] usb 1-1: Manufacturer: syz [ 58.294749][ T20] usb 1-1: SerialNumber: syz [pid 1339] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1339] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1282] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1339] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1353] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1339] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 58.451776][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.462639][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1353] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1339] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1361] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1353] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1339] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1311] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1361] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1353] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1339] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1361] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1353] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1339] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 58.533033][ T1311] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1361] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1353] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1339] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1361] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1339] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1361] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1282] <... ioctl resumed>, 0x7ffef4398f30) = 28 [ 58.611795][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.622694][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 58.632289][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.641144][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.649115][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1353] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 1353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1339] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1361] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1353] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1361] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1339] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 58.659880][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 58.669341][ T6] usb 4-1: Product: syz [ 58.673290][ T6] usb 4-1: Manufacturer: syz [ 58.677664][ T6] usb 4-1: SerialNumber: syz [pid 1361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1353] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1361] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1353] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1361] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1353] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1311] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1361] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1353] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1361] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1353] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1361] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 58.811753][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.820834][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.828696][ T308] usb 3-1: Product: syz [ 58.832729][ T308] usb 3-1: Manufacturer: syz [ 58.837093][ T308] usb 3-1: SerialNumber: syz [ 58.841754][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.850769][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1353] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1282] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1361] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1353] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 58.851946][ T1282] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 58.859352][ T307] usb 2-1: Product: syz [ 58.869417][ T307] usb 2-1: Manufacturer: syz [ 58.873947][ T307] usb 2-1: SerialNumber: syz [pid 1339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1339] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 58.924255][ T1339] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1282] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1353] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1339] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 59.093150][ T1353] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 59.101883][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.108131][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [ 59.115333][ T1361] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 59.192291][ T1311] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1282] exit_group(0) = ? [pid 1282] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1282, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1398 attached , child_tidptr=0x5555569e9650) = 1398 [pid 1398] set_robust_list(0x5555569e9660, 24) = 0 [pid 1398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1398] setpgid(0, 0) = 0 [pid 1398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1398] write(3, "1000", 4) = 4 [pid 1398] close(3) = 0 [pid 1398] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1398] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1398] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1353] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [ 59.311767][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 59.318866][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 59.330488][ T60] usb 5-1: USB disconnect, device number 16 [ 59.336922][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 59.431783][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.438468][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 1361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1361] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1353] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1361] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1353] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1339] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1311] exit_group(0) = ? [pid 1311] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1399 attached , child_tidptr=0x5555569e9650) = 1399 [pid 1399] set_robust_list(0x5555569e9660, 24) = 0 [pid 1399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1399] setpgid(0, 0) = 0 [pid 1399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1399] write(3, "1000", 4) = 4 [pid 1399] close(3) = 0 [pid 1399] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1399] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1399] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 59.585004][ T1339] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 59.641812][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 59.648293][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 59.667061][ T20] usb 1-1: USB disconnect, device number 16 [ 59.676485][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1398] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1361] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1353] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1398] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1361] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1353] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 59.731759][ T60] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 59.752254][ T1361] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 59.760584][ T1353] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 59.821751][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.827996][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [pid 1353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1353] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1361] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1398] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1361] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1353] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1339] exit_group(0) = ? [pid 1339] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1427 ./strace-static-x86_64: Process 1427 attached [pid 1427] set_robust_list(0x5555569e9660, 24) = 0 [pid 1427] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1427] setpgid(0, 0) = 0 [pid 1427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1427] write(3, "1000", 4) = 4 [pid 1427] close(3) = 0 [pid 1427] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1427] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1427] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1398] <... ioctl resumed>, 0x7ffef4398f10) = 9 [ 59.991809][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.998062][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [ 60.003690][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.009963][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 1398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1399] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1398] <... ioctl resumed>, 0x7ffef4398f10) = 92 [ 60.051810][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 60.057334][ T20] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 60.066243][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 60.079823][ T6] usb 4-1: USB disconnect, device number 16 [ 60.086758][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1399] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1398] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 60.095563][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.106509][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1361] exit_group(0) = ? [pid 1361] +++ exited with 0 +++ [pid 1353] exit_group(0) = ? [pid 1353] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1361, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1353, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1448 ./strace-static-x86_64: Process 1448 attached [pid 1448] set_robust_list(0x5555569e9660, 24) = 0 [pid 1448] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1448] setpgid(0, 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1448] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 1449 attached [pid 298] <... clone resumed>, child_tidptr=0x5555569e9650) = 1449 [pid 1448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1449] set_robust_list(0x5555569e9660, 24) = 0 [pid 1448] <... openat resumed>) = 3 [pid 1448] write(3, "1000", 4 [pid 1449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1448] <... write resumed>) = 4 [pid 1449] setpgid(0, 0 [pid 1448] close(3 [pid 1449] <... setpgid resumed>) = 0 [pid 1448] <... close resumed>) = 0 [pid 1398] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1448] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1448] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1449] write(3, "1000", 4) = 4 [pid 1449] close(3) = 0 [pid 1449] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1449] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1449] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1398] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1398] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 60.211770][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 60.217295][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 60.234233][ T307] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 60.245346][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 60.270920][ T307] usb 2-1: USB disconnect, device number 16 [ 60.276812][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.287539][ T308] usb 3-1: USB disconnect, device number 16 [ 60.302555][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.310809][ T60] usb 5-1: Product: syz [pid 1398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1399] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1398] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1399] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 60.315554][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 60.323834][ T60] usb 5-1: Manufacturer: syz [ 60.328383][ T307] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 60.336878][ T60] usb 5-1: SerialNumber: syz [pid 1399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1398] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1399] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 1399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 60.431779][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.443751][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 1399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1427] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1399] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1427] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1399] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 60.481780][ T6] usb 4-1: new high-speed USB device number 17 using dummy_hcd [pid 1399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1399] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1398] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1399] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 60.587019][ T1398] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 60.611780][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.620644][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.628883][ T20] usb 1-1: Product: syz [ 60.632889][ T20] usb 1-1: Manufacturer: syz [pid 1399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [ 60.637285][ T20] usb 1-1: SerialNumber: syz [pid 1399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [pid 1449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1427] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1427] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1448] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1427] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 60.721740][ T308] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 60.741792][ T307] usb 2-1: new high-speed USB device number 17 using dummy_hcd [pid 1398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1427] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 1427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 60.841796][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.852916][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1399] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1427] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1399] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 60.884412][ T1399] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1427] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1427] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1398] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1449] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1448] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1427] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1427] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [ 61.021790][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.030679][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.038714][ T6] usb 4-1: Product: syz [ 61.042922][ T6] usb 4-1: Manufacturer: syz [ 61.047903][ T6] usb 4-1: SerialNumber: syz [pid 1427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1449] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1427] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1399] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1399] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] <... ioctl resumed>, 0x7ffef4398f10) = 4 [ 61.091815][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.103021][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 61.112824][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.123684][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1448] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1398] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 61.244377][ T1398] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 61.281807][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1448] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [ 61.290658][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.298604][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.306330][ T1427] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 61.307533][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.322179][ T308] usb 3-1: Product: syz [ 61.326162][ T308] usb 3-1: Manufacturer: syz [ 61.330632][ T308] usb 3-1: SerialNumber: syz [ 61.335053][ T307] usb 2-1: Product: syz [ 61.339033][ T307] usb 2-1: Manufacturer: syz [pid 1449] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1448] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1449] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1448] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 61.343896][ T307] usb 2-1: SerialNumber: syz [pid 1398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 61.481765][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.488008][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 1399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1448] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1449] <... ioctl resumed>, 0) = 0 [pid 1448] <... ioctl resumed>, 0) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1449] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 61.545796][ T1399] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 61.584436][ T1448] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1449] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1448] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 61.590354][ T1449] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1398] exit_group(0) = ? [pid 1398] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1398, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1486 ./strace-static-x86_64: Process 1486 attached [pid 1486] set_robust_list(0x5555569e9660, 24) = 0 [pid 1486] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1486] setpgid(0, 0) = 0 [pid 1486] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1486] write(3, "1000", 4) = 4 [pid 1486] close(3) = 0 [pid 1486] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1486] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1486] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 1399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 61.711781][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 61.718663][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 61.730204][ T60] usb 5-1: USB disconnect, device number 17 [ 61.736919][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1448] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1449] <... ioctl resumed>, 0xa) = 0 [pid 1448] <... ioctl resumed>, 0xa) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1449] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1448] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1449] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1448] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 61.781799][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.788076][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 1427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1399] exit_group(0) = ? [pid 1399] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1399, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1514 ./strace-static-x86_64: Process 1514 attached [pid 1514] set_robust_list(0x5555569e9660, 24) = 0 [pid 1514] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1514] setpgid(0, 0) = 0 [pid 1514] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1514] write(3, "1000", 4) = 4 [pid 1514] close(3) = 0 [pid 1514] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1514] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1514] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 61.962931][ T1427] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1448] <... ioctl resumed>, 0x7ffef4398f30) = 28 [ 62.011750][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 62.018615][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 62.037389][ T20] usb 1-1: USB disconnect, device number 17 [ 62.047277][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1486] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 62.121734][ T60] usb 5-1: new high-speed USB device number 18 using dummy_hcd [pid 1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 62.201766][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.208535][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1448] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1449] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1448] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1449] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1448] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 62.256092][ T1449] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 62.262856][ T1448] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1486] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1427] exit_group(0) = ? [pid 1427] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1427, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1543 ./strace-static-x86_64: Process 1543 attached [pid 1543] set_robust_list(0x5555569e9660, 24) = 0 [pid 1543] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1543] setpgid(0, 0) = 0 [pid 1543] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1543] write(3, "1000", 4) = 4 [pid 1543] close(3) = 0 [pid 1543] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1543] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1543] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1486] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1514] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1486] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1514] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 62.411743][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 62.418889][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 62.431705][ T20] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 62.441090][ T6] usb 4-1: USB disconnect, device number 17 [ 62.447266][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1486] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1448] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1486] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1449] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1448] <... ioctl resumed>, 0x7ffef4398f30) = 26 [ 62.481762][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.492865][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 62.521831][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 62.528184][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.534965][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [ 62.540581][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1514] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1486] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1486] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1449] exit_group(0) = ? [pid 1449] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1449, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1571 ./strace-static-x86_64: Process 1571 attached [pid 1571] set_robust_list(0x5555569e9660, 24) = 0 [pid 1571] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1571] setpgid(0, 0) = 0 [pid 1571] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1571] write(3, "1000", 4 [pid 1448] exit_group(0 [pid 1571] <... write resumed>) = 4 [pid 1571] close(3) = 0 [pid 1448] <... exit_group resumed>) = ? [pid 1571] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1571] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1571] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1448, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1572 ./strace-static-x86_64: Process 1572 attached [pid 1572] set_robust_list(0x5555569e9660, 24) = 0 [pid 1572] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1572] setpgid(0, 0) = 0 [pid 1572] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1572] write(3, "1000", 4) = 4 [pid 1572] close(3) = 0 [pid 1572] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1572] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1572] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 62.661742][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.670749][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.678638][ T60] usb 5-1: Product: syz [ 62.682639][ T60] usb 5-1: Manufacturer: syz [ 62.687044][ T60] usb 5-1: SerialNumber: syz [pid 1572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1514] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1486] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 62.732152][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 62.739781][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 62.749796][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 62.756622][ T307] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 62.768070][ T308] usb 3-1: USB disconnect, device number 17 [pid 1514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [ 62.774392][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 62.785836][ T307] usb 2-1: USB disconnect, device number 17 [ 62.791751][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.802766][ T307] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 62.811077][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1543] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1514] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1543] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1514] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 62.831808][ T6] usb 4-1: new high-speed USB device number 18 using dummy_hcd [pid 1514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1486] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1514] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1486] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 62.939592][ T1486] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 62.971798][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.980804][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 62.988732][ T20] usb 1-1: Product: syz [ 62.992809][ T20] usb 1-1: Manufacturer: syz [ 62.997129][ T20] usb 1-1: SerialNumber: syz [pid 1543] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1486] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1543] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1486] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 1543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1571] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1543] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1571] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 63.191761][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.202658][ T308] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 63.210075][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 63.231827][ T307] usb 2-1: new high-speed USB device number 18 using dummy_hcd [pid 1514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1514] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1572] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1543] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1514] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1572] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1543] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 63.242634][ T1514] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1486] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1543] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 63.371764][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.380934][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.388782][ T6] usb 4-1: Product: syz [ 63.392859][ T6] usb 4-1: Manufacturer: syz [ 63.397373][ T6] usb 4-1: SerialNumber: syz [pid 1571] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1514] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1571] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1514] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1572] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1571] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1572] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1571] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1572] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1571] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1572] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1571] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 1571] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 63.561768][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.572558][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 63.591788][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1486] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1571] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1572] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1486] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1571] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1543] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1572] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1571] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1543] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1572] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1571] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1572] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 63.602738][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 63.604343][ T1486] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 63.643726][ T1543] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1514] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1571] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1572] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1571] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1572] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1571] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1572] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 63.741778][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.750658][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.758540][ T308] usb 3-1: Product: syz [ 63.762496][ T308] usb 3-1: Manufacturer: syz [ 63.766858][ T308] usb 3-1: SerialNumber: syz [ 63.771740][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.780589][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1571] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1572] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1571] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1572] <... ioctl resumed>, 0) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1572] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 63.789084][ T307] usb 2-1: Product: syz [ 63.793131][ T307] usb 2-1: Manufacturer: syz [ 63.797555][ T307] usb 2-1: SerialNumber: syz [pid 1486] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1543] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 63.851792][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.858448][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 1514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1514] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 63.903233][ T1514] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1571] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1572] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1486] exit_group(0) = ? [pid 1486] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1486, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1574 attached [pid 1574] set_robust_list(0x5555569e9660, 24) = 0 [pid 1574] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] <... clone resumed>, child_tidptr=0x5555569e9650) = 1574 [pid 1574] setpgid(0, 0) = 0 [pid 1574] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1574] write(3, "1000", 4) = 4 [pid 1574] close(3) = 0 [pid 1574] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1574] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1574] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1572] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 64.024511][ T1571] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 64.042501][ T1572] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 64.061870][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 1543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 1514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 64.068819][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 64.088879][ T60] usb 5-1: USB disconnect, device number 18 [ 64.099347][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 64.141811][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.148082][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 1571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1571] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1572] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1543] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1543] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1514] exit_group(0) = ? [pid 1514] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1514, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1603 ./strace-static-x86_64: Process 1603 attached [pid 1603] set_robust_list(0x5555569e9660, 24) = 0 [pid 1603] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1603] setpgid(0, 0) = 0 [pid 1603] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1603] write(3, "1000", 4) = 4 [pid 1603] close(3) = 0 [pid 1603] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1603] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1603] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 64.309351][ T1543] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 64.371732][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 64.378439][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 64.389706][ T20] usb 1-1: USB disconnect, device number 18 [ 64.396098][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 1572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 1574] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 64.481854][ T60] usb 5-1: new high-speed USB device number 19 using dummy_hcd [pid 1543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 64.541769][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.548517][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [pid 1571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1571] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1572] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1574] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1543] exit_group(0) = ? [pid 1543] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1543, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1604 attached , child_tidptr=0x5555569e9650) = 1604 [pid 1604] set_robust_list(0x5555569e9660, 24) = 0 [pid 1604] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1604] setpgid(0, 0) = 0 [pid 1604] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1604] write(3, "1000", 4) = 4 [pid 1604] close(3) = 0 [pid 1604] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1604] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1604] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 64.682347][ T1571] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 64.702357][ T1572] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1574] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1603] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1574] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1603] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 64.751726][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 64.758152][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 64.770264][ T6] usb 4-1: USB disconnect, device number 18 [ 64.776877][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 64.791739][ T20] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 1603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1574] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 1571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 64.841763][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.852549][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1571] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1574] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 64.921766][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.928428][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [ 64.941758][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.948153][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1603] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1574] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1603] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1574] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1574] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 65.021746][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.030602][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.038857][ T60] usb 5-1: Product: syz [ 65.042866][ T60] usb 5-1: Manufacturer: syz [ 65.047258][ T60] usb 5-1: SerialNumber: syz [pid 1603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1571] exit_group(0) = ? [pid 1571] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1571, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1605 attached , child_tidptr=0x5555569e9650) = 1605 [pid 1605] set_robust_list(0x5555569e9660, 24) = 0 [pid 1605] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1605] setpgid(0, 0) = 0 [pid 1605] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1605] write(3, "1000", 4) = 4 [pid 1605] close(3) = 0 [pid 1605] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1605] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1605] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1603] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1572] exit_group(0) = ? [pid 1572] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1572, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1606 ./strace-static-x86_64: Process 1606 attached [pid 1606] set_robust_list(0x5555569e9660, 24) = 0 [pid 1606] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1606] setpgid(0, 0) = 0 [pid 1606] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1606] write(3, "1000", 4) = 4 [pid 1606] close(3) = 0 [pid 1606] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1606] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1606] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1603] <... ioctl resumed>, 0x7ffef4398f10) = 92 [ 65.131794][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 65.138862][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 65.151086][ T308] usb 3-1: USB disconnect, device number 18 [ 65.157047][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 65.162536][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1604] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 65.174717][ T307] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 65.184901][ T6] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 65.192706][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 65.201103][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 65.218076][ T307] usb 2-1: USB disconnect, device number 18 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1603] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 65.228564][ T307] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1603] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 65.302869][ T1574] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [pid 1604] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 65.381773][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.390736][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.398829][ T20] usb 1-1: Product: syz [ 65.402965][ T20] usb 1-1: Manufacturer: syz [ 65.407365][ T20] usb 1-1: SerialNumber: syz [pid 1604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1604] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1574] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1604] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 1604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1605] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 65.561745][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.572698][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 65.591706][ T308] usb 3-1: new high-speed USB device number 19 using dummy_hcd [pid 1605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1604] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1605] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1606] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1604] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1603] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1606] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1604] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1603] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1604] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 65.621781][ T307] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 65.654214][ T1603] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1604] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1574] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1604] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 65.741723][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.750603][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.758635][ T6] usb 4-1: Product: syz [ 65.762744][ T6] usb 4-1: Manufacturer: syz [ 65.767120][ T6] usb 4-1: SerialNumber: syz [pid 1605] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1603] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1606] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1603] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1605] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1606] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1605] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1606] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1605] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 1605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1606] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1574] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1574] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1606] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1605] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 65.951815][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.962253][ T1574] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 65.962622][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1606] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1605] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1605] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1604] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1606] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1605] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1606] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1605] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1606] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 66.001739][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.012583][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 66.022602][ T1604] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1605] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1606] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1605] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1603] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1606] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1605] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1606] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 66.131781][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.140638][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.149137][ T308] usb 3-1: Product: syz [ 66.153226][ T308] usb 3-1: Manufacturer: syz [ 66.157550][ T308] usb 3-1: SerialNumber: syz [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1605] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1606] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1605] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1605] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1574] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1605] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1606] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1604] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1606] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 66.181762][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.190665][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.198643][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.205702][ T307] usb 2-1: Product: syz [ 66.209698][ T307] usb 2-1: Manufacturer: syz [ 66.214650][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [ 66.220154][ T307] usb 2-1: SerialNumber: syz [pid 1603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1603] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 66.313679][ T1603] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1574] exit_group(0) = ? [pid 1574] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1574, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1636 ./strace-static-x86_64: Process 1636 attached [pid 1636] set_robust_list(0x5555569e9660, 24) = 0 [pid 1636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1636] setpgid(0, 0) = 0 [pid 1636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1636] write(3, "1000", 4) = 4 [pid 1636] close(3) = 0 [pid 1636] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1636] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1636] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1636] <... ioctl resumed>, 0) = 0 [pid 1605] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1605] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1605] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 66.406178][ T1605] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 66.411809][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 66.420649][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 66.435417][ T60] usb 5-1: USB disconnect, device number 19 [ 66.441488][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1604] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1606] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 66.464022][ T1606] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 66.551773][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.558378][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 1605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1605] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1604] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1606] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 66.672972][ T1604] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1603] exit_group(0) = ? [pid 1603] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1603, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1664 ./strace-static-x86_64: Process 1664 attached [pid 1664] set_robust_list(0x5555569e9660, 24) = 0 [pid 1664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1664] setpgid(0, 0) = 0 [pid 1664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1664] write(3, "1000", 4) = 4 [pid 1664] close(3) = 0 [pid 1664] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1664] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1664] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 66.761754][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 66.769146][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 66.781952][ T20] usb 1-1: USB disconnect, device number 19 [ 66.787946][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1636] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1605] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 66.841743][ T60] usb 5-1: new high-speed USB device number 20 using dummy_hcd [pid 1606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1604] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1606] <... ioctl resumed>, 0x7ffef4398f30) = 28 [ 66.911752][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.919339][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [pid 1605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1605] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1636] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1604] exit_group(0) = ? [pid 1604] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1604, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1692 ./strace-static-x86_64: Process 1692 attached [pid 1692] set_robust_list(0x5555569e9660, 24) = 0 [pid 1692] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1692] setpgid(0, 0) = 0 [pid 1692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1692] write(3, "1000", 4) = 4 [pid 1692] close(3) = 0 [pid 1692] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1692] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1692] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 67.063576][ T1605] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1636] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1636] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1606] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [ 67.121782][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 67.129443][ T1606] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 67.136318][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 67.155962][ T6] usb 4-1: USB disconnect, device number 19 [ 67.161895][ T20] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1636] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1664] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1636] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 67.172895][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 67.201845][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.213027][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1636] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1636] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 67.301907][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.308191][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1606] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1636] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 67.361757][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.368161][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [ 67.391791][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.401068][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1636] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1636] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1664] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1636] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 67.409003][ T60] usb 5-1: Product: syz [ 67.412917][ T60] usb 5-1: Manufacturer: syz [ 67.417313][ T60] usb 5-1: SerialNumber: syz [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1605] exit_group(0) = ? [pid 1605] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1605, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1721 attached [pid 1721] set_robust_list(0x5555569e9660, 24) = 0 [pid 298] <... clone resumed>, child_tidptr=0x5555569e9650) = 1721 [pid 1721] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1721] setpgid(0, 0) = 0 [pid 1721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1721] write(3, "1000", 4) = 4 [pid 1721] close(3) = 0 [pid 1721] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1721] ioctl(3, USB_RAW_IOCTL_INIT [pid 1664] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1721] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1721] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1606] exit_group(0) = ? [pid 1606] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1606, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 67.531750][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 67.539119][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 67.549203][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.559974][ T6] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 67.570650][ T308] usb 3-1: USB disconnect, device number 19 [ 67.576527][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1723 ./strace-static-x86_64: Process 1723 attached [pid 1723] set_robust_list(0x5555569e9660, 24) = 0 [pid 1723] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1692] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1723] <... prctl resumed>) = 0 [pid 1723] setpgid(0, 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] <... setpgid resumed>) = 0 [pid 1723] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1723] write(3, "1000", 4) = 4 [pid 1723] close(3) = 0 [pid 1723] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1723] ioctl(3, USB_RAW_IOCTL_INIT [pid 1692] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1664] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1723] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 67.583997][ T307] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 67.594094][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 67.603987][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 67.613563][ T307] usb 2-1: USB disconnect, device number 19 [ 67.619771][ T307] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1664] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1636] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1664] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 67.668681][ T1636] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [pid 1692] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 67.771733][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.780623][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.788533][ T20] usb 1-1: Product: syz [ 67.792699][ T20] usb 1-1: Manufacturer: syz [ 67.797096][ T20] usb 1-1: SerialNumber: syz [pid 1692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1692] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1636] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1692] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 1692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 67.951763][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.962596][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 1692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1721] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1692] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1721] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 68.001707][ T308] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 68.011769][ T307] usb 2-1: new high-speed USB device number 20 using dummy_hcd [pid 1664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1723] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1692] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1692] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 68.042274][ T1664] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1692] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1636] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1692] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 68.131807][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.140678][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.148684][ T6] usb 4-1: Product: syz [ 68.153115][ T6] usb 4-1: Manufacturer: syz [ 68.157540][ T6] usb 4-1: SerialNumber: syz [pid 1721] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1723] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1721] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1664] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1723] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1721] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1721] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1723] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1721] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1723] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 68.322734][ T1636] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 68.361785][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1721] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1692] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1721] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1723] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1721] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 68.372615][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 68.382309][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.393240][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 68.404256][ T1692] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1721] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1723] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1721] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1664] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1721] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1723] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1721] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1721] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1636] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1723] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 68.551760][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.560794][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.568712][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.575003][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.583868][ T308] usb 3-1: Product: syz [ 68.587789][ T308] usb 3-1: Manufacturer: syz [ 68.592261][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1723] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1721] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1692] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1721] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1723] <... ioctl resumed>, 0) = 0 [pid 1721] <... ioctl resumed>, 0) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1721] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1723] <... ioctl resumed>, 0) = 0 [pid 1721] <... ioctl resumed>, 0) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1723] <... ioctl resumed>, 0x7ff82c1523ec) = 0 [pid 1721] <... ioctl resumed>, 0x7ff82c1523ec) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1721] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1723] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1721] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 68.597830][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.605663][ T308] usb 3-1: SerialNumber: syz [ 68.610243][ T307] usb 2-1: Product: syz [ 68.614276][ T307] usb 2-1: Manufacturer: syz [ 68.618643][ T307] usb 2-1: SerialNumber: syz [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 68.703667][ T1664] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1636] exit_group(0) = ? [pid 1636] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1636, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1751 ./strace-static-x86_64: Process 1751 attached [pid 1751] set_robust_list(0x5555569e9660, 24) = 0 [pid 1751] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1751] setpgid(0, 0) = 0 [pid 1751] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1751] write(3, "1000", 4) = 4 [pid 1751] close(3) = 0 [pid 1751] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1751] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1751] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 68.771734][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 68.778762][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 68.796509][ T60] usb 5-1: USB disconnect, device number 20 [ 68.806495][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1721] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1723] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1721] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1721] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1723] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1721] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 68.864806][ T1721] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 68.871790][ T1723] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 68.941776][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.948038][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 1692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1692] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1721] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1723] <... ioctl resumed>, 0xa) = 0 [pid 1721] <... ioctl resumed>, 0xa) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1721] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1721] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1723] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1721] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 69.063120][ T1692] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1664] exit_group(0) = ? [pid 1664] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1664, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1779 ./strace-static-x86_64: Process 1779 attached [pid 1779] set_robust_list(0x5555569e9660, 24) = 0 [pid 1779] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1779] setpgid(0, 0) = 0 [pid 1779] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1779] write(3, "1000", 4) = 4 [pid 1779] close(3) = 0 [pid 1779] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1779] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1779] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1751] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 69.171748][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 69.178892][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 69.194140][ T20] usb 1-1: USB disconnect, device number 20 [ 69.201056][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 69.209472][ T60] usb 5-1: new high-speed USB device number 21 using dummy_hcd [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1723] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1721] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1721] <... ioctl resumed>, 0x7ffef4398f30) = 28 [ 69.301802][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.308093][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [pid 1751] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1692] exit_group(0) = ? [pid 1692] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1692, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1751] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1808 ./strace-static-x86_64: Process 1808 attached [pid 1808] set_robust_list(0x5555569e9660, 24) = 0 [pid 1808] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1808] setpgid(0, 0) = 0 [pid 1808] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1751] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1723] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1721] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1723] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 1721] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1808] <... openat resumed>) = 3 [pid 1808] write(3, "1000", 4) = 4 [pid 1808] close(3) = 0 [pid 1808] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1808] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1808] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1751] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1808] <... ioctl resumed>, 0) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1721] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1723] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [ 69.511768][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 69.519407][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 69.534635][ T1723] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 69.542158][ T1721] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 69.549029][ T6] usb 4-1: USB disconnect, device number 20 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1721] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1751] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1779] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1751] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1779] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1751] <... ioctl resumed>, 0x7ffef4398f10) = 4 [ 69.559035][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 69.571865][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.582675][ T20] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 69.590282][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1721] <... ioctl resumed>, 0x7ffef4398f30) = 26 [ 69.751753][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.760711][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.768627][ T60] usb 5-1: Product: syz [ 69.772701][ T60] usb 5-1: Manufacturer: syz [ 69.777041][ T60] usb 5-1: SerialNumber: syz [ 69.781774][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.788019][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [ 69.793680][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1751] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 69.799933][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [pid 1779] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 1779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1808] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] exit_group(0) = ? [pid 1721] exit_group(0 [pid 1723] +++ exited with 0 +++ [pid 1721] <... exit_group resumed>) = ? [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1723, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 1721] +++ exited with 0 +++ [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1721, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] <... clone resumed>, child_tidptr=0x5555569e9650) = 1836 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1836 attached [pid 1836] set_robust_list(0x5555569e9660, 24) = 0 [pid 1836] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1836] setpgid(0, 0) = 0 [pid 1836] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] <... clone resumed>, child_tidptr=0x5555569e9650) = 1837 [pid 1836] <... openat resumed>) = 3 [pid 1836] write(3, "1000", 4) = 4 [pid 1836] close(3) = 0 [pid 1836] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1836] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1836] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 1837 attached [pid 1837] set_robust_list(0x5555569e9660, 24) = 0 [pid 1837] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1836] <... ioctl resumed>, 0) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1837] <... prctl resumed>) = 0 [pid 1837] setpgid(0, 0) = 0 [pid 1837] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1837] write(3, "1000", 4) = 4 [pid 1837] close(3 [pid 1779] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1837] <... close resumed>) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1837] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1837] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1837] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 69.951801][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.962582][ T6] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 69.970807][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1808] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1779] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 70.001803][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 70.008346][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 70.014125][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 70.025433][ T307] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 70.039697][ T307] usb 2-1: USB disconnect, device number 20 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1779] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1751] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1779] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 70.049126][ T1751] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 70.050276][ T308] usb 3-1: USB disconnect, device number 20 [ 70.062300][ T307] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 70.071877][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 70.141809][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.150695][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.159627][ T20] usb 1-1: Product: syz [ 70.163923][ T20] usb 1-1: Manufacturer: syz [ 70.168340][ T20] usb 1-1: SerialNumber: syz [pid 1808] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1808] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1751] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1808] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 1808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 70.331859][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.342791][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1808] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1779] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 70.413779][ T1779] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1808] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1836] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 70.461686][ T307] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 70.491809][ T308] usb 3-1: new high-speed USB device number 21 using dummy_hcd [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1837] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1808] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1751] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1837] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1808] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 70.511826][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.520780][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.528757][ T6] usb 4-1: Product: syz [ 70.533029][ T6] usb 4-1: Manufacturer: syz [ 70.537447][ T6] usb 4-1: SerialNumber: syz [pid 1779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1779] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1836] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1751] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1837] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1837] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 70.730458][ T1751] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1837] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1808] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1808] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1808] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1837] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1837] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 70.785040][ T1808] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 70.821784][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 1837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1779] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1779] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1836] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1837] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1837] <... ioctl resumed>, 0x7ffef4398f10) = 4 [ 70.832723][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 70.851809][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.862781][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1837] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1837] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1751] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1836] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1837] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1808] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1837] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1836] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 70.961813][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.968095][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1808] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1837] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 71.011771][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.020638][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.028591][ T307] usb 2-1: Product: syz [ 71.032657][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.041414][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.049287][ T307] usb 2-1: Manufacturer: syz [ 71.053673][ T307] usb 2-1: SerialNumber: syz [pid 1837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1837] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1836] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1779] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1836] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1837] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1836] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 71.058400][ T308] usb 3-1: Product: syz [ 71.062405][ T308] usb 3-1: Manufacturer: syz [ 71.066892][ T308] usb 3-1: SerialNumber: syz [ 71.074983][ T1779] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1751] exit_group(0) = ? [pid 1751] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1751, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1866 ./strace-static-x86_64: Process 1866 attached [pid 1866] set_robust_list(0x5555569e9660, 24) = 0 [pid 1866] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1866] setpgid(0, 0) = 0 [pid 1866] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1866] write(3, "1000", 4) = 4 [pid 1866] close(3) = 0 [pid 1866] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1866] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1866] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [ 71.171796][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 71.178457][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 71.189651][ T60] usb 5-1: USB disconnect, device number 21 [ 71.202453][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1837] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1836] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1837] <... ioctl resumed>, 0) = 0 [pid 1836] <... ioctl resumed>, 0) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1837] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 1836] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1837] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1836] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1837] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1836] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 71.311826][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.318112][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [ 71.322768][ T1837] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 71.331319][ T1836] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1808] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 71.443593][ T1808] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1779] exit_group(0) = ? [pid 1779] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1779, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1895 ./strace-static-x86_64: Process 1895 attached [pid 1895] set_robust_list(0x5555569e9660, 24) = 0 [pid 1895] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1895] setpgid(0, 0) = 0 [pid 1895] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1895] write(3, "1000", 4) = 4 [pid 1895] close(3) = 0 [pid 1895] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1895] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1895] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1837] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1866] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 71.541764][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 71.549009][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 71.561271][ T20] usb 1-1: USB disconnect, device number 21 [ 71.568490][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 71.581709][ T60] usb 5-1: new high-speed USB device number 22 using dummy_hcd [pid 1866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 71.681771][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.688132][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [pid 1837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 1866] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1808] exit_group(0) = ? [pid 1808] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1808, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1896 ./strace-static-x86_64: Process 1896 attached [pid 1896] set_robust_list(0x5555569e9660, 24) = 0 [pid 1896] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1896] setpgid(0, 0) = 0 [pid 1896] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1896] write(3, "1000", 4) = 4 [pid 1896] close(3) = 0 [pid 1896] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1896] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1866] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1896] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 71.891740][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 71.898841][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 71.910565][ T6] usb 4-1: USB disconnect, device number 21 [ 71.921970][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 1866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1895] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1866] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1837] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 71.941747][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.953793][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 71.963523][ T20] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 71.974053][ T1837] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1895] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1866] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1866] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 71.993862][ T1836] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1866] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 72.131767][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.140665][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.148572][ T60] usb 5-1: Product: syz [ 72.152624][ T60] usb 5-1: Manufacturer: syz [ 72.156965][ T60] usb 5-1: SerialNumber: syz [pid 1837] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1836] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1895] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [ 72.211793][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.218176][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [ 72.231760][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.238004][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1896] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1895] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 72.311730][ T6] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 72.321815][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.332674][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1866] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1837] exit_group(0) = ? [pid 1837] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1837, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1925 ./strace-static-x86_64: Process 1925 attached [pid 1925] set_robust_list(0x5555569e9660, 24) = 0 [pid 1925] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1925] setpgid(0, 0) = 0 [pid 1925] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1925] write(3, "1000", 4) = 4 [pid 1925] close(3) = 0 [pid 1925] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1925] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1925] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1866] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1895] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] exit_group(0) = ? [ 72.403179][ T1866] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 72.421827][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 72.428312][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 72.442036][ T308] usb 3-1: USB disconnect, device number 21 [pid 1836] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1836, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1895] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... clone resumed>, child_tidptr=0x5555569e9650) = 1927 ./strace-static-x86_64: Process 1927 attached [pid 1927] set_robust_list(0x5555569e9660, 24) = 0 [pid 1927] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1927] setpgid(0, 0) = 0 [pid 1927] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1927] write(3, "1000", 4) = 4 [pid 1927] close(3) = 0 [pid 1927] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1927] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1927] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 72.448672][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 72.461761][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 72.469440][ T307] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 72.490381][ T307] usb 2-1: USB disconnect, device number 21 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1896] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 72.497366][ T307] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 72.511768][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.520646][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.529619][ T20] usb 1-1: Product: syz [ 72.533858][ T20] usb 1-1: Manufacturer: syz [ 72.538270][ T20] usb 1-1: SerialNumber: syz [pid 1896] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1866] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1896] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 72.671822][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.682788][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1896] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1896] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 72.783923][ T1895] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1896] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1866] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1925] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 72.851811][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.860681][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.868594][ T308] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 72.875992][ T6] usb 4-1: Product: syz [ 72.879970][ T6] usb 4-1: Manufacturer: syz [ 72.884436][ T6] usb 4-1: SerialNumber: syz [pid 1925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1896] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1925] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1927] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 72.901762][ T307] usb 2-1: new high-speed USB device number 22 using dummy_hcd [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1866] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 73.070221][ T1866] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1925] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1896] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1925] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1927] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1925] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1927] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 73.123893][ T1896] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1925] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1927] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1925] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1927] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1927] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1925] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1895] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1927] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1925] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 73.231748][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.242600][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 73.261799][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 1925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1927] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 73.272661][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1925] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1866] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1927] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1925] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1927] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1925] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1896] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1927] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1925] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 73.311823][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.318116][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 1925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1927] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1925] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1927] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1925] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1927] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [ 73.411749][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.420689][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.428901][ T308] usb 3-1: Product: syz [ 73.432915][ T308] usb 3-1: Manufacturer: syz [ 73.437449][ T308] usb 3-1: SerialNumber: syz [ 73.441968][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.445113][ T1895] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1925] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1927] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1925] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1927] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1866] exit_group(0) = ? [pid 1866] +++ exited with 0 +++ [ 73.450717][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.465740][ T307] usb 2-1: Product: syz [ 73.470015][ T307] usb 2-1: Manufacturer: syz [ 73.474657][ T307] usb 2-1: SerialNumber: syz [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1866, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1955 ./strace-static-x86_64: Process 1955 attached [pid 1955] set_robust_list(0x5555569e9660, 24) = 0 [pid 1955] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1955] setpgid(0, 0) = 0 [pid 1955] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1955] write(3, "1000", 4) = 4 [pid 1955] close(3) = 0 [pid 1955] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1955] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1955] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [ 73.521735][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 73.528362][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 73.540248][ T60] usb 5-1: USB disconnect, device number 22 [ 73.546711][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 1925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1925] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1925] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1927] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 73.681738][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.688214][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [ 73.703335][ T1925] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 73.713808][ T1927] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 73.782682][ T1896] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1895] exit_group(0) = ? [pid 1895] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1895, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 1983 ./strace-static-x86_64: Process 1983 attached [pid 1983] set_robust_list(0x5555569e9660, 24) = 0 [pid 1983] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1983] setpgid(0, 0) = 0 [pid 1983] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1983] write(3, "1000", 4) = 4 [pid 1983] close(3) = 0 [pid 1983] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1983] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 1983] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1925] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1955] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1927] <... ioctl resumed>, 0xa) = 0 [pid 1925] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1927] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 1955] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 73.891756][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 73.900112][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 73.914058][ T20] usb 1-1: USB disconnect, device number 22 [ 73.921758][ T60] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 73.932276][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 74.021834][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.028110][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [pid 1925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1925] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1927] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 1955] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1896] exit_group(0) = ? [pid 1896] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1896, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2011 ./strace-static-x86_64: Process 2011 attached [pid 2011] set_robust_list(0x5555569e9660, 24) = 0 [pid 2011] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2011] setpgid(0, 0) = 0 [pid 2011] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2011] write(3, "1000", 4) = 4 [pid 2011] close(3) = 0 [pid 2011] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2011] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2011] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1955] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [ 74.231794][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 74.239230][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 74.250837][ T6] usb 4-1: USB disconnect, device number 22 [ 74.265059][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 74.281824][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.293072][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1983] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1955] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1925] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1983] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1955] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1925] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1927] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1955] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 74.331776][ T20] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 74.362752][ T1925] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 74.373339][ T1927] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 74.461834][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.470695][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.478744][ T60] usb 5-1: Product: syz [ 74.482812][ T60] usb 5-1: Manufacturer: syz [ 74.487157][ T60] usb 5-1: SerialNumber: syz [pid 1925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1983] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1925] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1927] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1983] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 74.601762][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.608215][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [ 74.614109][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.620352][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2011] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1983] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2011] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 74.651716][ T6] usb 4-1: new high-speed USB device number 23 using dummy_hcd [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1983] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1983] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1955] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1983] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 74.701784][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.712642][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 74.734095][ T1955] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1925] exit_group(0) = ? [pid 1925] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1925, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2040 ./strace-static-x86_64: Process 2040 attached [pid 2040] set_robust_list(0x5555569e9660, 24) = 0 [pid 2040] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2040] setpgid(0, 0) = 0 [pid 2040] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2040] write(3, "1000", 4) = 4 [pid 2040] close(3) = 0 [pid 2040] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2040] ioctl(3, USB_RAW_IOCTL_INIT [pid 1927] exit_group(0) = ? [pid 2040] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 1927] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1927, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2041 ./strace-static-x86_64: Process 2041 attached [pid 2041] set_robust_list(0x5555569e9660, 24) = 0 [pid 2041] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2041] setpgid(0, 0) = 0 [pid 2041] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2041] write(3, "1000", 4) = 4 [pid 2041] close(3) = 0 [pid 2041] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2041] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2041] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2040] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1983] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2040] <... ioctl resumed>, 0) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 74.821767][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 74.828155][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 74.838194][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 74.845365][ T307] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 74.857095][ T308] usb 3-1: USB disconnect, device number 22 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2011] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 74.872206][ T307] usb 2-1: USB disconnect, device number 22 [ 74.881756][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.890623][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.898992][ T307] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 74.907888][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 74.917074][ T20] usb 1-1: Product: syz [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 1983] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1983] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1983] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1955] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1983] <... ioctl resumed>, 0) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1955] <... ioctl resumed>, 0xa) = 0 [pid 1983] <... ioctl resumed>, 0x7ff82c1523ec) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1955] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2011] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 1983] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 1955] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 74.921574][ T20] usb 1-1: Manufacturer: syz [ 74.926874][ T20] usb 1-1: SerialNumber: syz [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 75.011825][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.024570][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1955] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1983] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2011] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 1955] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [ 75.175545][ T1983] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 75.191889][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.200861][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.208731][ T6] usb 4-1: Product: syz [ 75.212750][ T6] usb 4-1: Manufacturer: syz [ 75.217098][ T6] usb 4-1: SerialNumber: syz [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [pid 2041] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2040] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 75.291706][ T307] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 75.321723][ T308] usb 3-1: new high-speed USB device number 23 using dummy_hcd [pid 2040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1983] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 1955] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 75.402028][ T1955] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 75.462355][ T2011] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2041] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2040] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2041] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2040] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1983] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1955] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2040] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2041] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1955] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 1983] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2040] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2040] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 2040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 75.631805][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.638144][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [ 75.651752][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.662759][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2041] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2011] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2041] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2040] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2041] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2040] <... ioctl resumed>, 0x7ffef4398f10) = 4 [ 75.681739][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.692547][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2040] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2041] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2040] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2040] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2041] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2040] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1955] exit_group(0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1955] <... exit_group resumed>) = ? [pid 1983] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 1955] +++ exited with 0 +++ [pid 1983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1955, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2070 [pid 1983] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 2070 attached [pid 2070] set_robust_list(0x5555569e9660, 24) = 0 [pid 2070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2070] setpgid(0, 0) = 0 [pid 2070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2070] write(3, "1000", 4) = 4 [pid 2070] close(3) = 0 [pid 2070] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2040] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2070] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1983] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 75.831849][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.839707][ T1983] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 75.841066][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.855537][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 75.861837][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.870681][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 2041] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2040] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2041] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2040] <... ioctl resumed>, 0) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2041] <... ioctl resumed>, 0) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2040] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2041] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 75.878908][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 75.888842][ T307] usb 2-1: Product: syz [ 75.893986][ T308] usb 3-1: Product: syz [ 75.897975][ T308] usb 3-1: Manufacturer: syz [ 75.902513][ T60] usb 5-1: USB disconnect, device number 23 [ 75.908410][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 75.916615][ T307] usb 2-1: Manufacturer: syz [ 75.920981][ T307] usb 2-1: SerialNumber: syz [ 75.925672][ T308] usb 3-1: SerialNumber: syz [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 76.061789][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.068046][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2040] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2041] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2040] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2040] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 76.130506][ T2011] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 76.163313][ T2040] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 76.165818][ T2041] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1983] exit_group(0) = ? [pid 1983] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1983, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2099 ./strace-static-x86_64: Process 2099 attached [pid 2099] set_robust_list(0x5555569e9660, 24) = 0 [pid 2099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2099] setpgid(0, 0) = 0 [pid 2099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2099] write(3, "1000", 4) = 4 [pid 2099] close(3) = 0 [pid 2099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2070] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 76.291749][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 76.298395][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 76.312846][ T20] usb 1-1: USB disconnect, device number 23 [ 76.319299][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 76.327619][ T60] usb 5-1: new high-speed USB device number 24 using dummy_hcd [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2011] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2070] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2040] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2040] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2041] <... ioctl resumed>, 0xa) = 0 [pid 2040] <... ioctl resumed>, 0xa) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2040] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2041] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2040] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2040] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2041] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 76.361825][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.368586][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [pid 2011] exit_group(0) = ? [pid 2011] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2011, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2127 ./strace-static-x86_64: Process 2127 attached [pid 2127] set_robust_list(0x5555569e9660, 24) = 0 [pid 2127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2127] setpgid(0, 0) = 0 [pid 2070] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2127] <... openat resumed>) = 3 [pid 2041] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] write(3, "1000", 4) = 4 [pid 2040] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2127] close(3) = 0 [pid 2127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2070] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2127] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2040] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2070] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [ 76.571745][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 76.578529][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 76.592815][ T6] usb 4-1: USB disconnect, device number 23 [ 76.599442][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2070] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2070] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 76.691732][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.702784][ T20] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 76.711968][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2070] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2041] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2040] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2070] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2040] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2070] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 76.809407][ T2041] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 76.822347][ T2040] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 76.871747][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.880592][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.888632][ T60] usb 5-1: Product: syz [ 76.892650][ T60] usb 5-1: Manufacturer: syz [ 76.897025][ T60] usb 5-1: SerialNumber: syz [pid 2099] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2099] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2127] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 76.981796][ T6] usb 4-1: new high-speed USB device number 24 using dummy_hcd [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2041] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2040] <... ioctl resumed>, 0x7ffef4398f30) = 26 [ 77.041750][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.048010][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [ 77.061738][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.068046][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.078706][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 77.084283][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2099] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2070] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2099] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 77.143567][ T2070] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2127] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2041] exit_group(0) = ? [pid 2041] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2041, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2155 attached [pid 2099] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2155] set_robust_list(0x5555569e9660, 24 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... clone resumed>, child_tidptr=0x5555569e9650) = 2155 [pid 2155] <... set_robust_list resumed>) = 0 [pid 2155] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2155] setpgid(0, 0) = 0 [pid 2155] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2155] write(3, "1000", 4) = 4 [pid 2155] close(3 [pid 2040] exit_group(0 [pid 2155] <... close resumed>) = 0 [pid 2040] <... exit_group resumed>) = ? [pid 2155] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2040] +++ exited with 0 +++ [pid 2155] <... openat resumed>) = 3 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2040, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2155] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2155] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2155] <... ioctl resumed>, 0) = 0 [pid 2155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... clone resumed>, child_tidptr=0x5555569e9650) = 2156 [pid 2155] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 2156 attached [pid 2156] set_robust_list(0x5555569e9660, 24) = 0 [pid 2156] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2156] setpgid(0, 0) = 0 [pid 2156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2156] write(3, "1000", 4) = 4 [pid 2156] close(3) = 0 [pid 2156] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2156] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2156] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 77.251808][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 77.258130][ T307] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 77.268227][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.277168][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 77.283736][ T308] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 77.293680][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 77.301436][ T20] usb 1-1: Product: syz [ 77.308988][ T307] usb 2-1: USB disconnect, device number 23 [ 77.315504][ T308] usb 3-1: USB disconnect, device number 23 [ 77.321423][ T308] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 77.329699][ T20] usb 1-1: Manufacturer: syz [ 77.334358][ T307] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 77.342639][ T20] usb 1-1: SerialNumber: syz [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [pid 2070] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2127] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 77.361844][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.376112][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2127] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2070] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2127] <... ioctl resumed>, 0) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 77.541814][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.550774][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.558787][ T6] usb 4-1: Product: syz [ 77.562834][ T6] usb 4-1: Manufacturer: syz [ 77.567193][ T6] usb 4-1: SerialNumber: syz [pid 2127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2099] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2070] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2127] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 77.587324][ T2099] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2155] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2156] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 77.721687][ T307] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 77.751724][ T308] usb 3-1: new high-speed USB device number 24 using dummy_hcd [pid 2070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2099] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2070] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2099] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2070] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2127] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 77.802355][ T2070] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 77.813261][ T2127] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2155] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2156] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2155] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2156] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2156] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2155] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2127] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2099] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2070] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2156] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2155] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 78.041809][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.048057][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 2155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2156] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2155] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2156] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2155] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2156] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2155] <... ioctl resumed>, 0x7ffef4398f10) = 4 [ 78.091800][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.103053][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 78.112663][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.123430][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2156] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2155] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2156] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2155] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2156] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2155] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2156] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2155] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2156] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2155] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2070] exit_group(0) = ? [pid 2070] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2070, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2185 ./strace-static-x86_64: Process 2185 attached [pid 2185] set_robust_list(0x5555569e9660, 24) = 0 [pid 2185] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2185] setpgid(0, 0) = 0 [pid 2185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2185] write(3, "1000", 4) = 4 [pid 2185] close(3) = 0 [pid 2185] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2185] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2185] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2156] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2127] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2155] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2156] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 78.254977][ T2099] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 78.271792][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 78.279189][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 78.289276][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.298334][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.310753][ T60] usb 5-1: USB disconnect, device number 24 [ 78.316646][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.324500][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.332598][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 78.340829][ T307] usb 2-1: Product: syz [ 78.344867][ T307] usb 2-1: Manufacturer: syz [ 78.349182][ T307] usb 2-1: SerialNumber: syz [pid 2156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2155] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2155] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2156] <... ioctl resumed>, 0) = 0 [pid 2155] <... ioctl resumed>, 0) = 0 [pid 2155] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2156] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2155] <... ioctl resumed>, 0) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2155] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2156] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2155] <... ioctl resumed>, 0x7ff82c1523ec) = 0 [pid 2155] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2156] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2155] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 78.353699][ T308] usb 3-1: Product: syz [ 78.357606][ T308] usb 3-1: Manufacturer: syz [ 78.365083][ T308] usb 3-1: SerialNumber: syz [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2099] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 2127] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 78.473044][ T2127] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 78.491821][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.498329][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 2156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2155] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2155] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2155] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2156] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2155] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2155] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2156] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2156] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2155] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 78.615973][ T2155] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 78.623303][ T2156] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2099] exit_group(0) = ? [pid 2099] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2099, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2214 attached , child_tidptr=0x5555569e9650) = 2214 [pid 2214] set_robust_list(0x5555569e9660, 24) = 0 [pid 2214] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2214] setpgid(0, 0) = 0 [pid 2214] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2214] write(3, "1000", 4) = 4 [pid 2214] close(3) = 0 [pid 2214] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2214] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2214] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2214] <... ioctl resumed>, 0) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2127] <... ioctl resumed>, 0x7ffef4398f30) = 26 [ 78.701756][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 78.709173][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 78.719429][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.726545][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [ 78.733187][ T20] usb 1-1: USB disconnect, device number 24 [ 78.739656][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2185] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 78.751715][ T60] usb 5-1: new high-speed USB device number 25 using dummy_hcd [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2156] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2155] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2155] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2156] <... ioctl resumed>, 0xa) = 0 [pid 2155] <... ioctl resumed>, 0xa) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2155] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2156] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2155] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2156] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2155] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2156] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2127] exit_group(0) = ? [pid 2127] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2215 ./strace-static-x86_64: Process 2215 attached [pid 2215] set_robust_list(0x5555569e9660, 24) = 0 [pid 2215] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2215] setpgid(0, 0) = 0 [pid 2215] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2215] write(3, "1000", 4) = 4 [pid 2215] close(3) = 0 [pid 2215] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2215] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2215] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2185] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 78.931746][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 78.938536][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 78.951744][ T6] usb 4-1: USB disconnect, device number 24 [ 78.961092][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2156] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2155] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2185] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2155] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2156] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2214] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2185] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 79.111808][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.122638][ T20] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 79.130054][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2156] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2155] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2155] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2155] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2155] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2185] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2156] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2155] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 79.272693][ T2156] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 79.281867][ T2155] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 79.291874][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.300755][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.308629][ T60] usb 5-1: Product: syz [ 79.312619][ T60] usb 5-1: Manufacturer: syz [ 79.316953][ T60] usb 5-1: SerialNumber: syz [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2215] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2185] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2215] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2214] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 79.331743][ T6] usb 4-1: new high-speed USB device number 25 using dummy_hcd [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2156] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2155] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2156] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2155] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2214] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 79.491806][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.502542][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 79.512126][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.518480][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [ 79.524251][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.530406][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2214] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2185] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2214] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2215] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2214] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2215] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 79.563413][ T2185] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2214] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2215] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2214] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2215] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2214] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2215] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2214] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2215] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2156] exit_group(0 [pid 2155] exit_group(0 [pid 2156] <... exit_group resumed>) = ? [pid 2155] <... exit_group resumed>) = ? [pid 2156] +++ exited with 0 +++ [pid 2155] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2156, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2155, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... restart_syscall resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x5555569e9650) = 2244 [pid 297] <... clone resumed>, child_tidptr=0x5555569e9650) = 2245 ./strace-static-x86_64: Process 2245 attached [pid 2245] set_robust_list(0x5555569e9660, 24) = 0 [pid 2245] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2245] setpgid(0, 0) = 0 [pid 2245] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2245] write(3, "1000", 4) = 4 [pid 2245] close(3) = 0 [pid 2245] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2245] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2245] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 2244 attached [pid 2244] set_robust_list(0x5555569e9660, 24) = 0 [pid 2244] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2244] setpgid(0, 0) = 0 [pid 2244] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2244] write(3, "1000", 4) = 4 [pid 2244] close(3) = 0 [pid 2244] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2244] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [ 79.691772][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.700662][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.708591][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.720457][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 79.725941][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 79.736232][ T20] usb 1-1: Product: syz [pid 2244] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 79.740430][ T20] usb 1-1: Manufacturer: syz [ 79.747150][ T307] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 79.761048][ T308] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 79.771080][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 79.780599][ T20] usb 1-1: SerialNumber: syz [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2215] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2214] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2214] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2215] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2214] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2185] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 79.790015][ T308] usb 3-1: USB disconnect, device number 24 [ 79.796783][ T307] usb 2-1: USB disconnect, device number 24 [ 79.805714][ T308] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 79.814226][ T307] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 79.961773][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.970637][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.979159][ T6] usb 4-1: Product: syz [ 79.983340][ T6] usb 4-1: Manufacturer: syz [ 79.987747][ T6] usb 4-1: SerialNumber: syz [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2185] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2214] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2185] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2214] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 80.044468][ T2214] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2244] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2245] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2215] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2244] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2245] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2215] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2214] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2214] <... ioctl resumed>, 0xa) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2185] <... ioctl resumed>, 0x7ff82c15280c) = 10 [ 80.201786][ T308] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 80.209225][ T307] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 80.232665][ T2215] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2214] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2185] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2214] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2185] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 80.263553][ T2185] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2215] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2244] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2245] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2215] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2244] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2245] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2244] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2214] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2185] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2245] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2244] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2245] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2244] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2245] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 80.501778][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.508234][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2244] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2245] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2244] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2245] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2244] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 80.561774][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.572610][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.583328][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 80.592905][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2245] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2244] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2245] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2244] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2215] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2245] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2244] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2185] exit_group(0) = ? [pid 2185] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2185, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2274 ./strace-static-x86_64: Process 2274 attached [pid 2274] set_robust_list(0x5555569e9660, 24) = 0 [pid 2274] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2274] setpgid(0, 0) = 0 [pid 2274] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2274] write(3, "1000", 4) = 4 [pid 2214] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2274] close(3) = 0 [pid 2274] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2245] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2244] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2214] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2274] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2245] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2244] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 80.704274][ T2214] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 80.711800][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 80.720729][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 80.737582][ T60] usb 5-1: USB disconnect, device number 25 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2244] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2245] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 80.748362][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 80.761767][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.770797][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.779791][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.787971][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2244] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2244] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2244] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2244] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2245] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2244] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 80.802498][ T308] usb 3-1: Product: syz [ 80.806508][ T308] usb 3-1: Manufacturer: syz [ 80.810946][ T307] usb 2-1: Product: syz [ 80.815283][ T307] usb 2-1: Manufacturer: syz [ 80.819698][ T307] usb 2-1: SerialNumber: syz [ 80.825122][ T308] usb 3-1: SerialNumber: syz [pid 2245] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2215] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 80.893574][ T2215] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 80.941759][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.948038][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 2244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2244] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2244] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2244] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2245] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2245] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 81.063761][ T2244] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 81.075080][ T2245] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 2214] exit_group(0) = ? [pid 2214] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2214, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2302 ./strace-static-x86_64: Process 2302 attached [pid 2302] set_robust_list(0x5555569e9660, 24) = 0 [pid 2302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2302] setpgid(0, 0) = 0 [pid 2302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2302] write(3, "1000", 4) = 4 [pid 2302] close(3) = 0 [pid 2302] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2302] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2302] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2274] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 81.131724][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.137958][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [ 81.151737][ T60] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 81.171841][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 81.178912][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 81.193025][ T20] usb 1-1: USB disconnect, device number 25 [ 81.203958][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2244] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2245] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2244] <... ioctl resumed>, 0xa) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2244] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2245] <... ioctl resumed>, 0xa) = 0 [pid 2244] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2245] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2244] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2245] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2245] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2244] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2245] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2215] exit_group(0) = ? [pid 2215] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2215, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2331 ./strace-static-x86_64: Process 2331 attached [pid 2331] set_robust_list(0x5555569e9660, 24) = 0 [pid 2331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2331] setpgid(0, 0) = 0 [pid 2331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2331] write(3, "1000", 4) = 4 [pid 2331] close(3) = 0 [pid 2331] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2331] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2331] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2274] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 81.361894][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 81.368819][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 81.382630][ T6] usb 4-1: USB disconnect, device number 25 [ 81.389934][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 2274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2274] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2244] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 2274] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 81.511813][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.522826][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2302] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2274] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2302] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2274] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 81.571855][ T20] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 2274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2244] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2244] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2274] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2244] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2245] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2274] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 81.691773][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.700654][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.708665][ T60] usb 5-1: Product: syz [ 81.712664][ T60] usb 5-1: Manufacturer: syz [ 81.717050][ T60] usb 5-1: SerialNumber: syz [ 81.727699][ T2244] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 81.733289][ T2245] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2331] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 81.771748][ T6] usb 4-1: new high-speed USB device number 26 using dummy_hcd [pid 2331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2302] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 2302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 2302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2245] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2244] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 2274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2245] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2274] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2274] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 81.941734][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.952467][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 81.961978][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.964110][ T2274] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 81.968103][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [ 81.980469][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2302] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 81.986810][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 2302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2331] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2302] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2331] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2302] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2302] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2331] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2302] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2331] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2302] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2331] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2302] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2245] exit_group(0) = ? [pid 2245] +++ exited with 0 +++ [pid 2244] exit_group(0) = ? [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2245, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2244] +++ exited with 0 +++ [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2244, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 297] <... clone resumed>, child_tidptr=0x5555569e9650) = 2359 [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2360 ./strace-static-x86_64: Process 2360 attached [pid 2360] set_robust_list(0x5555569e9660, 24) = 0 [pid 2360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2360] setpgid(0, 0) = 0 [pid 2360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2360] write(3, "1000", 4 [pid 2274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2360] <... write resumed>) = 4 [pid 2360] close(3) = 0 [pid 2360] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ./strace-static-x86_64: Process 2359 attached [pid 2360] ioctl(3, USB_RAW_IOCTL_INIT [pid 2359] set_robust_list(0x5555569e9660, 24) = 0 [ 82.141806][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.150670][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.158546][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.169183][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 82.179150][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 2359] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2360] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2360] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2359] <... prctl resumed>) = 0 [pid 2359] setpgid(0, 0 [pid 2360] <... ioctl resumed>, 0) = 0 [pid 2359] <... setpgid resumed>) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2360] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] <... openat resumed>) = 3 [pid 2359] write(3, "1000", 4) = 4 [pid 2359] close(3) = 0 [pid 2359] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2359] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2359] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2274] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2331] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 82.189044][ T20] usb 1-1: Product: syz [ 82.193205][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 82.198957][ T307] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 82.210391][ T308] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 82.220338][ T20] usb 1-1: Manufacturer: syz [ 82.224750][ T20] usb 1-1: SerialNumber: syz [ 82.234954][ T307] usb 2-1: USB disconnect, device number 25 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 2331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2302] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2302] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2331] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2302] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 82.242522][ T307] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 82.250949][ T308] usb 3-1: USB disconnect, device number 25 [ 82.261367][ T308] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2331] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2274] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2331] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 82.371846][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.381754][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.389662][ T6] usb 4-1: Product: syz [ 82.393675][ T6] usb 4-1: Manufacturer: syz [ 82.398070][ T6] usb 4-1: SerialNumber: syz [pid 2302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2302] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 82.496390][ T2302] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2274] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2359] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2331] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 82.623207][ T2274] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 82.641787][ T307] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 82.650368][ T2331] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2360] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2302] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 82.671713][ T308] usb 3-1: new high-speed USB device number 26 using dummy_hcd [pid 2274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 2331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2331] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2359] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 82.861741][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 82.868032][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2360] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2359] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2302] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2360] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2360] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2359] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2360] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2359] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2360] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2359] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2360] <... ioctl resumed>, 0x7ffef4398f10) = 92 [ 83.001781][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.012573][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2274] exit_group(0) = ? [pid 2274] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2274, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2389 ./strace-static-x86_64: Process 2389 attached [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] set_robust_list(0x5555569e9660, 24) = 0 [pid 2389] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2389] setpgid(0, 0) = 0 [pid 2389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2389] write(3, "1000", 4) = 4 [pid 2389] close(3) = 0 [pid 2389] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2389] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2389] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2360] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2331] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2359] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 83.051796][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.062683][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 83.072899][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 83.081262][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2360] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2360] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2359] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 83.104676][ T60] usb 5-1: USB disconnect, device number 26 [ 83.110764][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2360] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2359] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2302] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2360] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2359] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2360] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 83.154199][ T2302] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 83.181823][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.190708][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.199166][ T307] usb 2-1: Product: syz [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2359] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2360] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 83.203488][ T307] usb 2-1: Manufacturer: syz [ 83.208002][ T307] usb 2-1: SerialNumber: syz [ 83.241784][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2360] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 83.250753][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.259779][ T308] usb 3-1: Product: syz [ 83.264206][ T308] usb 3-1: Manufacturer: syz [ 83.268725][ T308] usb 3-1: SerialNumber: syz [pid 2331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2360] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2331] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 83.304524][ T2331] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 83.391756][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.398046][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 83.459986][ T2359] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2389] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2360] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2331] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2389] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 83.501706][ T60] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 83.513955][ T2360] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 83.541792][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 83.548059][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [pid 2302] exit_group(0) = ? [pid 2302] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2418 ./strace-static-x86_64: Process 2418 attached [pid 2418] set_robust_list(0x5555569e9660, 24) = 0 [pid 2418] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2418] setpgid(0, 0) = 0 [pid 2418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2418] write(3, "1000", 4) = 4 [pid 2418] close(3) = 0 [pid 2418] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2418] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2418] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 83.601731][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 83.608392][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 83.625983][ T20] usb 1-1: USB disconnect, device number 26 [ 83.634750][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2331] exit_group(0) = ? [pid 2331] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2331, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2441 attached , child_tidptr=0x5555569e9650) = 2441 [pid 2441] set_robust_list(0x5555569e9660, 24) = 0 [pid 2441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2441] setpgid(0, 0) = 0 [pid 2441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2441] write(3, "1000", 4) = 4 [pid 2441] close(3) = 0 [pid 2441] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2441] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2441] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2360] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2441] <... ioctl resumed>, 0) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [ 83.751805][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 83.760813][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 83.774835][ T6] usb 4-1: USB disconnect, device number 26 [ 83.786871][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2389] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2359] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 83.871775][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.882665][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2360] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2418] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2389] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2418] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 84.031802][ T20] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 84.051792][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.060874][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.068750][ T60] usb 5-1: Product: syz [ 84.072877][ T60] usb 5-1: Manufacturer: syz [ 84.077292][ T60] usb 5-1: SerialNumber: syz [pid 2359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2389] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2359] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 84.112774][ T2359] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2441] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 84.172838][ T2360] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 84.181693][ T6] usb 4-1: new high-speed USB device number 27 using dummy_hcd [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2418] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2418] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2389] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2418] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2359] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2418] <... ioctl resumed>, 0x7ffef4398f10) = 92 [ 84.323988][ T2389] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 84.351779][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.358024][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 2418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2360] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2441] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2418] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2441] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2418] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2441] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 84.401760][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.412658][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.418909][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [ 84.424828][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2418] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2441] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2418] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2441] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2418] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2441] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2418] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2359] exit_group(0) = ? [pid 2359] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2359, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2448 attached , child_tidptr=0x5555569e9650) = 2448 [pid 2448] set_robust_list(0x5555569e9660, 24) = 0 [pid 2448] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2448] setpgid(0, 0) = 0 [pid 2448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2448] write(3, "1000", 4) = 4 [pid 2448] close(3) = 0 [pid 2448] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2448] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2448] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2418] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2441] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 84.541760][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.552609][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 84.581759][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2418] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2441] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2360] exit_group(0) = ? [pid 2360] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2360, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2450 [ 84.588966][ T307] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 84.599121][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.609850][ T307] usb 2-1: USB disconnect, device number 26 [ 84.615740][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.623928][ T307] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 84.632237][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 2450 attached [pid 2450] set_robust_list(0x5555569e9660, 24) = 0 [pid 2450] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2441] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2450] <... prctl resumed>) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2450] setpgid(0, 0) = 0 [pid 2450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2450] write(3, "1000", 4) = 4 [pid 2450] close(3) = 0 [pid 2450] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2450] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2450] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2441] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 84.639055][ T308] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 84.649672][ T20] usb 1-1: Product: syz [ 84.653769][ T20] usb 1-1: Manufacturer: syz [ 84.658297][ T20] usb 1-1: SerialNumber: syz [ 84.678952][ T308] usb 3-1: USB disconnect, device number 26 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2418] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2441] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2418] <... ioctl resumed>, 0) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2418] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [ 84.688704][ T308] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 84.705936][ T310] ================================================================== [ 84.713917][ T310] BUG: KASAN: use-after-free in worker_thread+0xaaa/0x12a0 [ 84.720947][ T310] Read of size 8 at addr ffff888115edac60 by task kworker/0:6/310 [ 84.728584][ T310] [ 84.730768][ T310] CPU: 0 PID: 310 Comm: kworker/0:6 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 84.740474][ T310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 84.750381][ T310] Workqueue: 0x0 (events) [ 84.754629][ T310] Call Trace: [ 84.757748][ T310] [ 84.760530][ T310] dump_stack_lvl+0x151/0x1b7 [ 84.765037][ T310] ? io_uring_drop_tctx_refs+0x190/0x190 [ 84.770502][ T310] ? panic+0x751/0x751 [ 84.774410][ T310] ? __schedule+0xcd4/0x1590 [ 84.778842][ T310] print_address_description+0x87/0x3b0 [ 84.784218][ T310] kasan_report+0x179/0x1c0 [ 84.788554][ T310] ? _raw_spin_lock_irqsave+0x210/0x210 [ 84.793933][ T310] ? worker_thread+0xaaa/0x12a0 [ 84.798624][ T310] ? worker_thread+0xaaa/0x12a0 [ 84.803307][ T310] __asan_report_load8_noabort+0x14/0x20 [ 84.808775][ T310] worker_thread+0xaaa/0x12a0 [ 84.813287][ T310] ? _raw_spin_lock+0x1b0/0x1b0 [ 84.817976][ T310] kthread+0x421/0x510 [ 84.821880][ T310] ? worker_clr_flags+0x180/0x180 [ 84.826739][ T310] ? kthread_blkcg+0xd0/0xd0 [ 84.831315][ T310] ret_from_fork+0x1f/0x30 [ 84.835783][ T310] [ 84.838646][ T310] [ 84.840816][ T310] Allocated by task 307: [ 84.844897][ T310] ____kasan_kmalloc+0xdb/0x110 [ 84.849578][ T310] __kasan_kmalloc+0x9/0x10 [ 84.854021][ T310] __kmalloc+0x13a/0x270 [ 84.858088][ T310] kvmalloc_node+0x1f0/0x4d0 [ 84.862511][ T310] alloc_netdev_mqs+0x8c/0xc90 [ 84.867111][ T310] alloc_etherdev_mqs+0x33/0x40 [ 84.871803][ T310] usbnet_probe+0x1ff/0x2830 [ 84.876231][ T310] usb_probe_interface+0x5b6/0xa90 [ 84.881171][ T310] really_probe+0x28d/0x970 [ 84.885509][ T310] __driver_probe_device+0x1a0/0x310 [ 84.890638][ T310] driver_probe_device+0x54/0x3d0 [ 84.895490][ T310] __device_attach_driver+0x2c5/0x470 [ 84.900958][ T310] bus_for_each_drv+0x183/0x200 [ 84.905643][ T310] __device_attach+0x312/0x510 [ 84.910243][ T310] device_initial_probe+0x1a/0x20 [ 84.915104][ T310] bus_probe_device+0xbe/0x1e0 [ 84.919704][ T310] device_add+0xb60/0xf10 [ 84.923872][ T310] usb_set_configuration+0x190f/0x1e80 [ 84.929260][ T310] usb_generic_driver_probe+0x8b/0x150 [ 84.934557][ T310] usb_probe_device+0x144/0x260 [ 84.939240][ T310] really_probe+0x28d/0x970 [ 84.943580][ T310] __driver_probe_device+0x1a0/0x310 [ 84.948702][ T310] driver_probe_device+0x54/0x3d0 [ 84.953561][ T310] __device_attach_driver+0x2c5/0x470 [ 84.958774][ T310] bus_for_each_drv+0x183/0x200 [ 84.963456][ T310] __device_attach+0x312/0x510 [ 84.968142][ T310] device_initial_probe+0x1a/0x20 [ 84.973003][ T310] bus_probe_device+0xbe/0x1e0 [ 84.977602][ T310] device_add+0xb60/0xf10 [ 84.981769][ T310] usb_new_device+0x1034/0x1bf0 [ 84.986455][ T310] hub_event+0x2def/0x4770 [ 84.990707][ T310] process_one_work+0x6bb/0xc10 [ 84.995401][ T310] worker_thread+0xe02/0x12a0 [ 84.999908][ T310] kthread+0x421/0x510 [ 85.003815][ T310] ret_from_fork+0x1f/0x30 [ 85.008068][ T310] [ 85.010235][ T310] Freed by task 307: [ 85.013967][ T310] kasan_set_track+0x4b/0x70 [ 85.018396][ T310] kasan_set_free_info+0x23/0x40 [ 85.023171][ T310] ____kasan_slab_free+0x126/0x160 [ 85.028120][ T310] __kasan_slab_free+0x11/0x20 [ 85.032719][ T310] slab_free_freelist_hook+0xbd/0x190 [ 85.037925][ T310] kfree+0xc8/0x220 [ 85.041566][ T310] kvfree+0x35/0x40 [ 85.045213][ T310] netdev_freemem+0x3f/0x60 [ 85.049556][ T310] netdev_release+0x7f/0xb0 [ 85.053891][ T310] device_release+0x95/0x1c0 [ 85.058323][ T310] kobject_put+0x178/0x260 [ 85.062576][ T310] put_device+0x1f/0x30 [ 85.066563][ T310] free_netdev+0x34f/0x440 [ 85.070821][ T310] usbnet_disconnect+0x245/0x390 [ 85.075590][ T310] usb_unbind_interface+0x1fa/0x8c0 [ 85.080621][ T310] device_release_driver_internal+0x50b/0x7d0 [ 85.086526][ T310] device_release_driver+0x19/0x20 [ 85.091476][ T310] bus_remove_device+0x2f8/0x360 [ 85.096247][ T310] device_del+0x663/0xe90 [ 85.100412][ T310] usb_disable_device+0x380/0x720 [ 85.105276][ T310] usb_disconnect+0x32a/0x890 [ 85.109783][ T310] hub_event+0x1d42/0x4770 [ 85.114037][ T310] process_one_work+0x6bb/0xc10 [ 85.118726][ T310] worker_thread+0xe02/0x12a0 [ 85.123239][ T310] kthread+0x421/0x510 [ 85.127143][ T310] ret_from_fork+0x1f/0x30 [ 85.131396][ T310] [ 85.133564][ T310] Last potentially related work creation: [ 85.139125][ T310] kasan_save_stack+0x3b/0x60 [ 85.143639][ T310] __kasan_record_aux_stack+0xd3/0xf0 [ 85.148840][ T310] kasan_record_aux_stack_noalloc+0xb/0x10 [ 85.154483][ T310] insert_work+0x56/0x320 [ 85.158654][ T310] __queue_work+0x92a/0xcd0 [ 85.162990][ T310] queue_work_on+0x105/0x170 [ 85.167414][ T310] usbnet_link_change+0xeb/0x100 [ 85.172187][ T310] usbnet_probe+0x1dd3/0x2830 [ 85.176700][ T310] usb_probe_interface+0x5b6/0xa90 [ 85.181650][ T310] really_probe+0x28d/0x970 [ 85.185986][ T310] __driver_probe_device+0x1a0/0x310 [ 85.191106][ T310] driver_probe_device+0x54/0x3d0 [ 85.195969][ T310] __device_attach_driver+0x2c5/0x470 [ 85.201181][ T310] bus_for_each_drv+0x183/0x200 [ 85.205873][ T310] __device_attach+0x312/0x510 [ 85.210461][ T310] device_initial_probe+0x1a/0x20 [ 85.215321][ T310] bus_probe_device+0xbe/0x1e0 [ 85.219920][ T310] device_add+0xb60/0xf10 [ 85.224098][ T310] usb_set_configuration+0x190f/0x1e80 [ 85.229382][ T310] usb_generic_driver_probe+0x8b/0x150 [ 85.234675][ T310] usb_probe_device+0x144/0x260 [ 85.239374][ T310] really_probe+0x28d/0x970 [ 85.243702][ T310] __driver_probe_device+0x1a0/0x310 [ 85.248825][ T310] driver_probe_device+0x54/0x3d0 [ 85.253685][ T310] __device_attach_driver+0x2c5/0x470 [ 85.258894][ T310] bus_for_each_drv+0x183/0x200 [ 85.263578][ T310] __device_attach+0x312/0x510 [ 85.268178][ T310] device_initial_probe+0x1a/0x20 [ 85.273037][ T310] bus_probe_device+0xbe/0x1e0 [ 85.277635][ T310] device_add+0xb60/0xf10 [ 85.281803][ T310] usb_new_device+0x1034/0x1bf0 [ 85.286488][ T310] hub_event+0x2def/0x4770 [ 85.290742][ T310] process_one_work+0x6bb/0xc10 [ 85.295438][ T310] worker_thread+0xe02/0x12a0 [ 85.299944][ T310] kthread+0x421/0x510 [ 85.303848][ T310] ret_from_fork+0x1f/0x30 [ 85.308126][ T310] [ 85.310270][ T310] The buggy address belongs to the object at ffff888115eda000 [ 85.310270][ T310] which belongs to the cache kmalloc-4k of size 4096 [ 85.324158][ T310] The buggy address is located 3168 bytes inside of [ 85.324158][ T310] 4096-byte region [ffff888115eda000, ffff888115edb000) [ 85.337440][ T310] The buggy address belongs to the page: [ 85.342919][ T310] page:ffffea000457b600 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x115ed8 [ 85.352973][ T310] head:ffffea000457b600 order:3 compound_mapcount:0 compound_pincount:0 [ 85.361134][ T310] flags: 0x4000000000010200(slab|head|zone=1) [ 85.367044][ T310] raw: 4000000000010200 ffffea00044a1400 0000000200000002 ffff888100043380 [ 85.375462][ T310] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 85.384303][ T310] page dumped because: kasan: bad access detected [ 85.390652][ T310] page_owner tracks the page as allocated [ 85.396193][ T310] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 137, ts 69542685959, free_ts 69533686604 [ 85.415640][ T310] post_alloc_hook+0x1a3/0x1b0 [ 85.420242][ T310] prep_new_page+0x1b/0x110 [ 85.424584][ T310] get_page_from_freelist+0x3550/0x35d0 [ 85.429956][ T310] __alloc_pages+0x27e/0x8f0 [ 85.434382][ T310] new_slab+0x9a/0x4e0 [ 85.438287][ T310] ___slab_alloc+0x39e/0x830 [ 85.442713][ T310] __slab_alloc+0x4a/0x90 [ 85.446881][ T310] __kmalloc_track_caller+0x16c/0x260 [ 85.452086][ T310] __alloc_skb+0x10c/0x550 [ 85.456338][ T310] ctrl_getfamily+0x481/0x690 [ 85.460852][ T310] genl_rcv_msg+0xfb0/0x1490 [ 85.465278][ T310] netlink_rcv_skb+0x1cf/0x410 [ 85.469884][ T310] genl_rcv+0x28/0x40 [ 85.473696][ T310] netlink_unicast+0x8df/0xac0 [ 85.478730][ T310] netlink_sendmsg+0xa0a/0xd20 [ 85.483331][ T310] ____sys_sendmsg+0x59e/0x8f0 [ 85.487944][ T310] page last free stack trace: [ 85.492443][ T310] free_unref_page_prepare+0x7c8/0x7d0 [ 85.497737][ T310] free_unref_page+0xe8/0x750 [ 85.502251][ T310] __free_pages+0x61/0xf0 [ 85.506417][ T310] __free_slab+0xec/0x1d0 [ 85.510583][ T310] __unfreeze_partials+0x165/0x1a0 [ 85.515530][ T310] put_cpu_partial+0xc4/0x120 [ 85.520044][ T310] __slab_free+0x1c8/0x290 [ 85.524295][ T310] ___cache_free+0x109/0x120 [ 85.528727][ T310] qlink_free+0x4d/0x90 [ 85.532720][ T310] qlist_free_all+0x44/0xb0 [ 85.537056][ T310] kasan_quarantine_reduce+0x15a/0x180 [ 85.542470][ T310] __kasan_slab_alloc+0x2f/0xe0 [ 85.547150][ T310] slab_post_alloc_hook+0x53/0x2c0 [ 85.552093][ T310] kmem_cache_alloc+0xf5/0x200 [ 85.556694][ T310] getname_flags+0xba/0x520 [ 85.561046][ T310] getname+0x19/0x20 [ 85.564767][ T310] [ 85.566936][ T310] Memory state around the buggy address: [ 85.572411][ T310] ffff888115edab00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 85.580319][ T310] ffff888115edab80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 85.588206][ T310] >ffff888115edac00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [pid 2418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2418] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2389] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2441] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 85.596109][ T310] ^ [ 85.603288][ T310] ffff888115edac80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 85.611186][ T310] ffff888115edad00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 85.619066][ T310] ================================================================== [ 85.626974][ T310] Disabling lock debugging due to kernel taint [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2389] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 85.651907][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.661691][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.674195][ T6] usb 4-1: Product: syz [ 85.678513][ T6] usb 4-1: Manufacturer: syz [ 85.683312][ T6] usb 4-1: SerialNumber: syz [pid 2418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2418] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 85.838055][ T2418] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 85.857980][ T2389] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 85.922937][ T2441] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 85.931686][ T307] usb 2-1: new high-speed USB device number 27 using dummy_hcd [pid 2448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2450] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2450] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2418] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 86.021705][ T308] usb 3-1: new high-speed USB device number 27 using dummy_hcd [pid 2389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 86.091769][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.098019][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 2448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 2448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2450] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2448] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2418] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2389] exit_group(0) = ? [pid 2389] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2389, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2478 ./strace-static-x86_64: Process 2478 attached [pid 2478] set_robust_list(0x5555569e9660, 24) = 0 [pid 2478] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2478] setpgid(0, 0) = 0 [pid 2478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2478] write(3, "1000", 4) = 4 [pid 2478] close(3) = 0 [pid 2478] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2478] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2478] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2450] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 86.291777][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.302582][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 86.321764][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 86.328719][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2450] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2448] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2450] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2450] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2441] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2448] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 86.340443][ T60] usb 5-1: USB disconnect, device number 27 [ 86.347985][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2450] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2448] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2450] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 86.381847][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.394966][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2450] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2448] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2450] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2450] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2448] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2448] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2418] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2448] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2450] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 86.471742][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.480593][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.488529][ T307] usb 2-1: Product: syz [ 86.492482][ T307] usb 2-1: Manufacturer: syz [ 86.496819][ T307] usb 2-1: SerialNumber: syz [ 86.506897][ T2418] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2450] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 86.561752][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.570689][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.578492][ T308] usb 3-1: Product: syz [ 86.582450][ T308] usb 3-1: Manufacturer: syz [ 86.586862][ T308] usb 3-1: SerialNumber: syz [ 86.593498][ T2441] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2418] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2448] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2478] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2448] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 86.741691][ T60] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 86.749522][ T2448] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 86.751889][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.762812][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 2450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2450] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 86.821767][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.828091][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [ 86.834293][ T2450] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2418] exit_group(0) = ? [pid 2418] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2418, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] <... clone resumed>, child_tidptr=0x5555569e9650) = 2480 ./strace-static-x86_64: Process 2480 attached [pid 2480] set_robust_list(0x5555569e9660, 24) = 0 [pid 2480] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2480] setpgid(0, 0) = 0 [pid 2480] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2480] write(3, "1000", 4) = 4 [pid 2480] close(3) = 0 [pid 2480] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2480] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2480] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2448] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2478] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2441] exit_group(0) = ? [pid 2441] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2441, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2486 ./strace-static-x86_64: Process 2486 attached [pid 2486] set_robust_list(0x5555569e9660, 24) = 0 [pid 2486] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2486] setpgid(0, 0) = 0 [pid 2486] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2486] write(3, "1000", 4) = 4 [pid 2486] close(3) = 0 [ 86.961753][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 86.972380][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 86.984779][ T20] usb 1-1: USB disconnect, device number 27 [ 86.993065][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2486] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2486] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2486] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2478] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2450] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2478] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 87.031734][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 87.040654][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 87.065007][ T6] usb 4-1: USB disconnect, device number 27 [ 87.071399][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [ 87.101795][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.113835][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2478] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2448] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 2478] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 87.281771][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.290781][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.298710][ T60] usb 5-1: Product: syz [ 87.302733][ T60] usb 5-1: Manufacturer: syz [ 87.307111][ T60] usb 5-1: SerialNumber: syz [pid 2448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2480] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 87.402726][ T2448] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 87.411705][ T20] usb 1-1: new high-speed USB device number 28 using dummy_hcd [pid 2480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2486] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2486] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2450] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 87.461703][ T6] usb 4-1: new high-speed USB device number 28 using dummy_hcd [pid 2450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2450] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 87.502679][ T2450] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 87.554433][ T2478] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 2480] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 87.641831][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.648084][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 2480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2486] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2480] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2450] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2486] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2480] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 87.731917][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.738279][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2486] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2480] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2486] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2480] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2486] <... ioctl resumed>, 0x7ffef4398f10) = 92 [ 87.781781][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.792702][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2480] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2448] exit_group(0) = ? [pid 2448] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2448, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2510 attached [pid 2510] set_robust_list(0x5555569e9660, 24 [pid 297] <... clone resumed>, child_tidptr=0x5555569e9650) = 2510 [pid 2510] <... set_robust_list resumed>) = 0 [pid 2510] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2510] setpgid(0, 0) = 0 [pid 2510] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2510] write(3, "1000", 4) = 4 [pid 2510] close(3) = 0 [pid 2510] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2510] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2510] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2480] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2486] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 87.831808][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.842916][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 87.871784][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2480] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2486] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2480] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2486] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2480] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2486] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2480] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2450] exit_group(0) = ? [ 87.878395][ T307] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 87.892281][ T307] usb 2-1: USB disconnect, device number 27 [ 87.898287][ T307] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2450] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2450, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2518 ./strace-static-x86_64: Process 2518 attached [pid 2518] set_robust_list(0x5555569e9660, 24) = 0 [pid 2518] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2518] setpgid(0, 0) = 0 [pid 2518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2486] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2518] <... openat resumed>) = 3 [pid 2518] write(3, "1000", 4) = 4 [pid 2518] close(3) = 0 [pid 2518] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2518] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2518] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2480] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2486] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2486] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2478] <... ioctl resumed>, 0x7ffef4398f30) = 28 [ 87.961791][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.970794][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 87.978718][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 87.988988][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.997295][ T20] usb 1-1: Product: syz [ 88.001858][ T20] usb 1-1: Manufacturer: syz [ 88.006277][ T20] usb 1-1: SerialNumber: syz [pid 2486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 88.011935][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.020872][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.040816][ T308] usb 3-1: USB disconnect, device number 27 [ 88.047064][ T6] usb 4-1: Product: syz [ 88.051187][ T6] usb 4-1: Manufacturer: syz [pid 2486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2480] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2486] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2480] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 88.060208][ T6] usb 4-1: SerialNumber: syz [ 88.064723][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 88.202642][ T2478] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2510] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2480] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2510] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2480] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2486] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 88.272146][ T307] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 88.293506][ T2480] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 88.313738][ T2486] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 2518] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 88.431778][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.438052][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [ 88.443658][ T308] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 88.444907][ T30] audit: type=1400 audit(1713945706.733:73): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2510] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2480] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2486] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2510] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2486] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] exit_group(0) = ? [pid 2478] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2478, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2539 ./strace-static-x86_64: Process 2539 attached [pid 2539] set_robust_list(0x5555569e9660, 24) = 0 [pid 2539] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2539] setpgid(0, 0) = 0 [pid 2539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2539] write(3, "1000", 4) = 4 [pid 2539] close(3) = 0 [pid 2539] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2539] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2539] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 88.631817][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.642954][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 88.649803][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 88.659410][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 88.671956][ T60] usb 5-1: USB disconnect, device number 28 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2518] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2510] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2518] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2510] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2518] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2510] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 88.679228][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2480] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2518] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2510] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2486] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2518] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2510] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2518] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2510] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2518] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 88.801790][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.812578][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 88.822256][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.831115][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.839106][ T307] usb 2-1: Product: syz [ 88.843102][ T307] usb 2-1: Manufacturer: syz [ 88.847504][ T307] usb 2-1: SerialNumber: syz [pid 2518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2510] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2518] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2510] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2510] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2480] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2518] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2480] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [ 88.952971][ T2480] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 88.972303][ T2486] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 88.991844][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2518] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2486] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 89.000703][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.008791][ T308] usb 3-1: Product: syz [ 89.012954][ T308] usb 3-1: Manufacturer: syz [ 89.017366][ T308] usb 3-1: SerialNumber: syz [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2539] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2510] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2539] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 89.081729][ T60] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 89.093717][ T2510] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 2486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 2518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 89.191760][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.198118][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [ 89.211744][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.218104][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [pid 2518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2518] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 89.262426][ T2518] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2539] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2480] exit_group(0) = ? [pid 2480] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2480, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2539] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2541 ./strace-static-x86_64: Process 2541 attached [pid 2541] set_robust_list(0x5555569e9660, 24) = 0 [pid 2541] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2541] setpgid(0, 0) = 0 [pid 2541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2541] write(3, "1000", 4) = 4 [pid 2541] close(3) = 0 [pid 2541] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2541] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2541] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2486] exit_group(0) = ? [pid 2486] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2486, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2542 [pid 2539] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 2542 attached [pid 2542] set_robust_list(0x5555569e9660, 24) = 0 [pid 2542] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2542] setpgid(0, 0) = 0 [pid 2542] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2542] write(3, "1000", 4) = 4 [pid 2542] close(3) = 0 [pid 2542] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2542] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2542] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 89.401779][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 89.408562][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 89.420654][ T20] usb 1-1: USB disconnect, device number 28 [ 89.427166][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 89.434167][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 2542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2518] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2539] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 89.448070][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 89.457876][ T6] usb 4-1: USB disconnect, device number 28 [ 89.464504][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.476289][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 89.487048][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2510] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2518] <... ioctl resumed>, 0x7ffef4398f30) = 28 [ 89.651847][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.661112][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.670158][ T60] usb 5-1: Product: syz [ 89.674327][ T60] usb 5-1: Manufacturer: syz [ 89.678779][ T60] usb 5-1: SerialNumber: syz [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 89.754928][ T2510] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2541] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2542] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2541] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2518] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 89.871678][ T20] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 89.891760][ T6] usb 4-1: new high-speed USB device number 29 using dummy_hcd [pid 2518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2539] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2518] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2539] <... ioctl resumed>, 0) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2542] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2539] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2518] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2539] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 89.923031][ T2518] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 89.930696][ T2539] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 89.991754][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.998345][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 2541] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2518] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] <... ioctl resumed>, 0xa) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2542] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2541] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2518] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2542] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2541] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2542] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2541] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2510] exit_group(0) = ? [pid 2542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2510] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2510, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2571 ./strace-static-x86_64: Process 2571 attached [pid 2571] set_robust_list(0x5555569e9660, 24) = 0 [pid 2571] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2571] setpgid(0, 0) = 0 [pid 2571] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2571] write(3, "1000", 4) = 4 [pid 2571] close(3) = 0 [pid 2571] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2571] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2571] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 90.161799][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.168254][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [ 90.201729][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2542] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2541] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2542] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2541] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 90.208888][ T307] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 90.221099][ T307] usb 2-1: USB disconnect, device number 28 [ 90.227637][ T307] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 90.235949][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.248400][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2542] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2541] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2542] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2541] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2542] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2541] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 90.258051][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.270176][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2542] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2541] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2542] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2541] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2518] exit_group(0 [pid 2539] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2518] <... exit_group resumed>) = ? [pid 2518] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2518, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2593 ./strace-static-x86_64: Process 2593 attached [pid 2593] set_robust_list(0x5555569e9660, 24) = 0 [pid 2593] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2593] setpgid(0, 0) = 0 [pid 2593] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2593] write(3, "1000", 4) = 4 [pid 2593] close(3) = 0 [pid 2593] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2593] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2593] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2542] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2541] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2542] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2541] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2542] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2541] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 90.371777][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 90.379917][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 90.404243][ T308] usb 3-1: USB disconnect, device number 28 [ 90.413818][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2542] <... ioctl resumed>, 0x7ffef4398f10) = 8 [ 90.422269][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.431220][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.439467][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.448544][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.459697][ T6] usb 4-1: Product: syz [ 90.463836][ T20] usb 1-1: Product: syz [ 90.467892][ T20] usb 1-1: Manufacturer: syz [pid 2542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2541] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2542] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2542] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2542] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [pid 2541] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 90.472359][ T6] usb 4-1: Manufacturer: syz [ 90.476868][ T6] usb 4-1: SerialNumber: syz [ 90.481356][ T20] usb 1-1: SerialNumber: syz [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 90.591858][ T2539] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2571] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 90.641874][ T307] usb 2-1: new high-speed USB device number 29 using dummy_hcd [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2542] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2541] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2542] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2542] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2541] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 90.734489][ T2541] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 90.742720][ T2542] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 2593] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 90.821780][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.828140][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [ 90.833780][ T308] usb 3-1: new high-speed USB device number 29 using dummy_hcd [pid 2593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2571] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2542] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2542] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2542] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2542] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2571] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2542] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2541] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2571] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] exit_group(0) = ? [pid 2539] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2539, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2628 attached [pid 2628] set_robust_list(0x5555569e9660, 24) = 0 [pid 300] <... clone resumed>, child_tidptr=0x5555569e9650) = 2628 [pid 2628] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2628] setpgid(0, 0) = 0 [pid 2628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2628] write(3, "1000", 4) = 4 [pid 2628] close(3) = 0 [pid 2628] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2628] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2628] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2571] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 91.001746][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.012484][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 91.031756][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 91.038670][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2593] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2571] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2593] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 91.050640][ T60] usb 5-1: USB disconnect, device number 29 [ 91.057211][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2571] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2593] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2571] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2593] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2571] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2593] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2542] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2541] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2593] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2571] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2542] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2541] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 91.181749][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.190603][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.198621][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.209447][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 91.219040][ T307] usb 2-1: Product: syz [ 91.223029][ T307] usb 2-1: Manufacturer: syz [ 91.227435][ T307] usb 2-1: SerialNumber: syz [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2593] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2571] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2571] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2593] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2571] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2542] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2541] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2542] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 2541] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 2542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2542] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2542] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2541] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 91.391832][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.400815][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.402259][ T2542] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 91.408828][ T308] usb 3-1: Product: syz [ 91.417051][ T2541] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 91.419938][ T308] usb 3-1: Manufacturer: syz [ 91.431337][ T308] usb 3-1: SerialNumber: syz [pid 2593] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2628] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2593] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2571] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2628] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2571] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 91.451753][ T60] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 91.474710][ T2571] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2542] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [pid 2541] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2593] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2628] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2571] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 91.651823][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.658257][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.664547][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [ 91.670142][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [ 91.677134][ T2593] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2542] exit_group(0) = ? [pid 2542] +++ exited with 0 +++ [pid 2541] exit_group(0) = ? [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2542, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2541] +++ exited with 0 +++ [pid 299] <... clone resumed>, child_tidptr=0x5555569e9650) = 2630 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2541, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- ./strace-static-x86_64: Process 2630 attached [pid 2630] set_robust_list(0x5555569e9660, 24) = 0 [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 2630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2630] setpgid(0, 0) = 0 [pid 2630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2630] write(3, "1000", 4) = 4 [pid 2630] close(3) = 0 [pid 2630] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2630] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2630] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... clone resumed>, child_tidptr=0x5555569e9650) = 2631 ./strace-static-x86_64: Process 2631 attached [pid 2631] set_robust_list(0x5555569e9660, 24) = 0 [pid 2631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2631] setpgid(0, 0) = 0 [pid 2631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2631] write(3, "1000", 4) = 4 [pid 2631] close(3) = 0 [pid 2631] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2631] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [ 91.811820][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.822870][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2631] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2628] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2593] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2628] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 91.861765][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 91.868502][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 91.879021][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 91.886084][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 91.897647][ T6] usb 4-1: USB disconnect, device number 29 [ 91.904748][ T20] usb 1-1: USB disconnect, device number 29 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2593] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2628] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2571] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2628] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [ 91.910745][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 91.919638][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [ 92.001795][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.010684][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.019598][ T60] usb 5-1: Product: syz [ 92.023657][ T60] usb 5-1: Manufacturer: syz [ 92.028026][ T60] usb 5-1: SerialNumber: syz [pid 2593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 92.133140][ T2571] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2630] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 92.274169][ T2628] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 92.291831][ T6] usb 4-1: new high-speed USB device number 30 using dummy_hcd [pid 2593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2593] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2593] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2631] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 26 [ 92.332131][ T2593] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 92.341832][ T20] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 92.371782][ T307] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2631] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 92.378120][ T307] cdc_ncm 2-1:1.0: setting rx_max = 16384 [pid 2631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2630] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2630] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2593] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2571] exit_group(0) = ? [pid 2571] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2571, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2659 ./strace-static-x86_64: Process 2659 attached [pid 2659] set_robust_list(0x5555569e9660, 24) = 0 [pid 2659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2659] setpgid(0, 0) = 0 [pid 2659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2659] write(3, "1000", 4) = 4 [pid 2659] close(3) = 0 [pid 2659] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2659] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2659] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2630] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2631] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2630] <... ioctl resumed>, 0x7ffef4398f10) = 9 [ 92.571781][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.578337][ T308] cdc_ncm 3-1:1.0: setting rx_max = 16384 [ 92.584046][ T307] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 92.593193][ T307] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 92.614410][ T307] usb 2-1: USB disconnect, device number 29 [pid 2630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2631] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2630] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2631] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2630] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2631] <... ioctl resumed>, 0x7ffef4398f10) = 9 [ 92.620435][ T307] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 92.651865][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2630] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2631] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2630] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2628] <... ioctl resumed>, 0x7ffef4399f40) = 0 [ 92.670962][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 92.701808][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2630] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2628] <... ioctl resumed>, 0x7ffef4398f30) = 28 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2631] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2630] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2631] <... ioctl resumed>, 0x7ffef4398f10) = 4 [ 92.714086][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2630] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2593] exit_group(0) = ? [pid 2593] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2593, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2687 ./strace-static-x86_64: Process 2687 attached [pid 2687] set_robust_list(0x5555569e9660, 24) = 0 [pid 2687] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2687] setpgid(0, 0) = 0 [pid 2687] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2687] write(3, "1000", 4) = 4 [pid 2687] close(3) = 0 [pid 2687] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2687] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2687] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2631] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2630] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2687] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2631] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2630] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2631] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 92.781784][ T308] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 92.788396][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 92.812260][ T308] usb 3-1: USB disconnect, device number 29 [ 92.818617][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2630] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2631] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 92.831870][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.841547][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.850338][ T6] usb 4-1: Product: syz [ 92.854413][ T6] usb 4-1: Manufacturer: syz [ 92.858750][ T6] usb 4-1: SerialNumber: syz [pid 2631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2630] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2631] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2630] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 92.881773][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.890674][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.899452][ T20] usb 1-1: Product: syz [ 92.903729][ T20] usb 1-1: Manufacturer: syz [ 92.908262][ T20] usb 1-1: SerialNumber: syz [pid 2628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2631] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2628] <... ioctl resumed>, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2631] <... ioctl resumed>, 0) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [pid 2628] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 92.934707][ T2628] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2659] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [ 93.011750][ T307] usb 2-1: new high-speed USB device number 30 using dummy_hcd [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2631] <... ioctl resumed>, 0x7ff82c15280c) = 10 [pid 2628] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2628] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2631] <... ioctl resumed>, 0x7ffef4398f30) = 0 [ 93.136129][ T2630] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 93.154013][ T2631] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 93.171855][ T60] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.178138][ T60] cdc_ncm 5-1:1.0: setting rx_max = 16384 [pid 2687] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2659] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 93.211710][ T308] usb 3-1: new high-speed USB device number 30 using dummy_hcd [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2659] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2628] exit_group(0 [pid 2631] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2628] <... exit_group resumed>) = ? [pid 2628] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2628, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2716 ./strace-static-x86_64: Process 2716 attached [pid 2716] set_robust_list(0x5555569e9660, 24) = 0 [pid 2716] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2716] setpgid(0, 0) = 0 [pid 2716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2716] write(3, "1000", 4) = 4 [pid 2716] close(3) = 0 [pid 2716] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2716] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2716] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2659] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 93.371831][ T307] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.382797][ T307] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 93.401755][ T60] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 93.410097][ T60] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 4 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2687] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2659] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 93.428596][ T60] usb 5-1: USB disconnect, device number 30 [ 93.436076][ T60] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2659] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2687] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2659] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2687] <... ioctl resumed>, 0x7ffef4398f10) = 9 [pid 2659] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2687] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2659] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2687] <... ioctl resumed>, 0x7ffef4398f10) = 92 [pid 2630] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2630] <... ioctl resumed>, 0x7ffef4398f30) = 28 [ 93.551882][ T307] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.560752][ T307] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.568640][ T307] usb 2-1: Product: syz [ 93.572701][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.584408][ T307] usb 2-1: Manufacturer: syz [ 93.588823][ T307] usb 2-1: SerialNumber: syz [pid 2631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 2687] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2659] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2659] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2687] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2659] <... ioctl resumed>, 0x7ffef4398f10) = 0 [ 93.593423][ T308] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2687] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2630] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2687] <... ioctl resumed>, 0) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [ 93.761737][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.770604][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.778584][ T308] usb 3-1: Product: syz [ 93.782596][ T308] usb 3-1: Manufacturer: syz [ 93.786976][ T308] usb 3-1: SerialNumber: syz [ 93.802600][ T2630] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2687] <... ioctl resumed>, 0x7ffef4398f10) = 0 [pid 2631] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2716] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2659] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2716] <... ioctl resumed>, 0x7ffef4398f10) = 18 [ 93.813729][ T2631] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 93.841725][ T60] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 93.849731][ T2659] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2687] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2631] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2687] <... ioctl resumed>, 0) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2630] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2687] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2631] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2716] <... ioctl resumed>, 0x7ffef4399f20) = 0 [ 94.031747][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.032509][ T2687] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 94.038004][ T6] cdc_ncm 4-1:1.0: setting rx_max = 16384 [ 94.051965][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.058556][ T20] cdc_ncm 1-1:1.0: setting rx_max = 16384 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 18 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 9 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 92 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2630] exit_group(0) = ? [pid 2716] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2630] +++ exited with 0 +++ [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2630, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2745 attached [pid 2745] set_robust_list(0x5555569e9660, 24) = 0 [pid 2745] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2745] setpgid(0, 0) = 0 [pid 2745] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2745] write(3, "1000", 4) = 4 [pid 2745] close(3) = 0 [pid 2745] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2745] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2745] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 299] <... clone resumed>, child_tidptr=0x5555569e9650) = 2745 [pid 2745] <... ioctl resumed>, 0) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2631] exit_group(0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2631] <... exit_group resumed>) = ? [pid 2687] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2631] +++ exited with 0 +++ [pid 2687] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2631, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 94.211783][ T60] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.222558][ T60] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569e9650) = 2746 ./strace-static-x86_64: Process 2746 attached [pid 2746] set_robust_list(0x5555569e9660, 24) = 0 [pid 2746] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2746] setpgid(0, 0) = 0 [pid 2746] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2746] write(3, "1000", 4) = 4 [pid 2746] close(3) = 0 [pid 2746] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2746] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef4399f20) = 0 [pid 2746] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2687] <... ioctl resumed>, 0x7ffef4398f30) = 0 [pid 2716] <... ioctl resumed>, 0x7ffef4398f10) = 4 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2716] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2659] <... ioctl resumed>, 0x7ffef4398f30) = 28 [ 94.261708][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 94.267136][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 94.274193][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 94.285834][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 94.302756][ T20] usb 1-1: USB disconnect, device number 30 [pid 2716] <... ioctl resumed>, 0x7ffef4398f10) = 8 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [ 94.308705][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 94.318224][ T6] usb 4-1: USB disconnect, device number 30 [ 94.324428][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f10) = 8 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f20) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c1523ec) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f10) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [ 94.391751][ T60] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.401239][ T60] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.410063][ T60] usb 5-1: Product: syz [ 94.414314][ T60] usb 5-1: Manufacturer: syz [ 94.420456][ T60] usb 5-1: SerialNumber: syz [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef4398f30) = 28 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 94.503682][ T2659] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef4399f40) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15280c) = 10 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ff82c15281c) = -1 EINVAL (Invalid argument) [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef4398f30) = 0 [ 94.664074][ T2716] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 94.693577][ T2687] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 94.701831][ T20] usb 1-1: new high-speed USB device number 31 using dummy_hcd [pid 2746] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2659] <... ioctl resumed>, 0x7ffef4399f40) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2745] <... ioctl resumed>, 0x7ffef4399f20) = 0 [pid 2659] <... ioctl resumed>, 0x7ffef4398f30) = 26 [pid 2746] <... ioctl resumed>, 0x7ffef4398f10) = 18 [pid 2746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH