./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor525286206 <...> Warning: Permanently added '10.128.1.62' (ED25519) to the list of known hosts. execve("./syz-executor525286206", ["./syz-executor525286206"], 0x7ffce3054750 /* 10 vars */) = 0 brk(NULL) = 0x55555829c000 brk(0x55555829cd00) = 0x55555829cd00 arch_prctl(ARCH_SET_FS, 0x55555829c380) = 0 set_tid_address(0x55555829c650) = 296 set_robust_list(0x55555829c660, 24) = 0 rseq(0x55555829cca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor525286206", 4096) = 27 getrandom("\xbc\xcf\xc3\x08\x2e\x72\xda\x07", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555829cd00 brk(0x5555582bdd00) = 0x5555582bdd00 brk(0x5555582be000) = 0x5555582be000 mprotect(0x7f481223a000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 297 attached , child_tidptr=0x55555829c650) = 297 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 298 ./strace-static-x86_64: Process 298 attached [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] set_robust_list(0x55555829c660, 24) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x55555829c650) = 299 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555829c650) = 300 ./strace-static-x86_64: Process 301 attached [pid 301] set_robust_list(0x55555829c660, 24 [pid 296] <... clone resumed>, child_tidptr=0x55555829c650) = 301 [pid 301] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 299 attached [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] set_robust_list(0x55555829c660, 24) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555829c650) = 302 [pid 301] <... clone resumed>, child_tidptr=0x55555829c650) = 303 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 303 attached [pid 303] set_robust_list(0x55555829c660, 24) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 303] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 302 attached ./strace-static-x86_64: Process 304 attached ./strace-static-x86_64: Process 300 attached [pid 299] set_robust_list(0x55555829c660, 24 [pid 297] <... clone resumed>, child_tidptr=0x55555829c650) = 304 [pid 299] <... set_robust_list resumed>) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] set_robust_list(0x55555829c660, 24 [pid 299] <... clone resumed>, child_tidptr=0x55555829c650) = 305 [pid 303] <... openat resumed>) = 3 [pid 303] write(3, "1000", 4) = 4 [pid 300] <... set_robust_list resumed>) = 0 [pid 303] close(3 [pid 304] set_robust_list(0x55555829c660, 24 [pid 302] set_robust_list(0x55555829c660, 24 [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 303] <... close resumed>) = 0 executing program [pid 303] write(1, "executing program\n", 18) = 18 [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 300] <... prctl resumed>) = 0 [pid 302] <... set_robust_list resumed>) = 0 [pid 304] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 305 attached [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] setpgid(0, 0 [pid 305] set_robust_list(0x55555829c660, 24 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x55555829c660, 24) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 306] <... prctl resumed>) = 0 [pid 306] setpgid(0, 0) = 0 [pid 305] <... set_robust_list resumed>) = 0 [pid 304] <... prctl resumed>) = 0 [pid 302] <... clone resumed>, child_tidptr=0x55555829c650) = 306 [pid 300] <... openat resumed>) = 3 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] write(3, "1000", 4 [pid 304] setpgid(0, 0 [pid 306] <... openat resumed>) = 3 [pid 300] <... write resumed>) = 4 [pid 304] <... setpgid resumed>) = 0 [pid 300] close(3 [pid 306] write(3, "1000", 4 [pid 300] <... close resumed>) = 0 [ 23.925070][ T30] audit: type=1400 audit(1732095396.777:66): avc: denied { execmem } for pid=296 comm="syz-executor525" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 executing program [pid 306] <... write resumed>) = 4 [pid 300] write(1, "executing program\n", 18 [pid 306] close(3 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] <... openat resumed>) = 3 [pid 300] <... write resumed>) = 18 [pid 300] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 300] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 300] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... openat resumed>) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 executing program [pid 304] write(1, "executing program\n", 18) = 18 [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 304] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program executing program [pid 305] <... prctl resumed>) = 0 [pid 305] setpgid(0, 0) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 305] write(3, "1000", 4) = 4 [pid 305] close(3) = 0 [pid 305] write(1, "executing program\n", 18) = 18 [pid 305] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 305] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_INIT [pid 305] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 303] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 305] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... close resumed>) = 0 [pid 306] write(1, "executing program\n", 18) = 18 [pid 306] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 306] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 306] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 23.955348][ T30] audit: type=1400 audit(1732095396.807:67): avc: denied { read write } for pid=303 comm="syz-executor525" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.978960][ T30] audit: type=1400 audit(1732095396.807:68): avc: denied { open } for pid=303 comm="syz-executor525" path="/dev/raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.004726][ T30] audit: type=1400 audit(1732095396.837:69): avc: denied { ioctl } for pid=300 comm="syz-executor525" path="/dev/raw-gadget" dev="devtmpfs" ino=250 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 300] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 300] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.246785][ T63] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 24.254118][ T20] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 24.266667][ T6] usb 3-1: new high-speed USB device number 2 using dummy_hcd [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [ 24.296781][ T309] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 24.304105][ T312] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 300] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 305] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 305] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 305] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 304] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 300] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 304] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 306] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 305] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 304] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 300] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 304] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 300] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 100 [ 24.626814][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.637711][ T63] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.648435][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.659165][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 100 [ 24.669867][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 24.679431][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 24.688961][ T63] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 24.698611][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.709482][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 304] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 303] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 300] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 300] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 306] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 303] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.719055][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 24.728594][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 24.738068][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 24.747508][ T63] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 24.757076][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 24.766543][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 304] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 303] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 300] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 304] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 303] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 300] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 304] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 303] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 306] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 304] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 303] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 304] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 300] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 303] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [ 24.916785][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.925698][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.933581][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.942459][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.951303][ T63] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.960163][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.969116][ T6] usb 3-1: Product: syz [ 24.973078][ T6] usb 3-1: Manufacturer: syz [ 24.977546][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.985312][ T309] usb 4-1: Product: syz [ 24.989332][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.997132][ T63] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.004923][ T63] usb 1-1: Product: syz [ 25.008942][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effa0) = 0 [pid 300] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 304] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 303] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [ 25.016970][ T6] usb 3-1: SerialNumber: syz [ 25.021644][ T20] usb 2-1: Product: syz [ 25.025612][ T20] usb 2-1: Manufacturer: syz [ 25.030070][ T312] usb 5-1: Product: syz [ 25.034025][ T312] usb 5-1: Manufacturer: syz [ 25.038800][ T309] usb 4-1: Manufacturer: syz [ 25.043206][ T309] usb 4-1: SerialNumber: syz [ 25.047691][ T63] usb 1-1: Manufacturer: syz [ 25.052056][ T63] usb 1-1: SerialNumber: syz [ 25.056683][ T20] usb 2-1: SerialNumber: syz [ 25.061319][ T312] usb 5-1: SerialNumber: syz [pid 306] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 304] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 303] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 303] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 306] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [ 25.277617][ T305] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 25.284987][ T305] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 25.298094][ T300] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 25.305049][ T300] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 25.312602][ T306] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 25.314485][ T304] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 303] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 300] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 303] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 306] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [ 25.319440][ T303] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 25.327192][ T304] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 25.333447][ T306] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 25.341015][ T303] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 303] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 303] <... ioctl resumed>, 0x7ffd5d9effc0) = 28 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [ 25.937469][ T305] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 25.944536][ T305] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 25.967506][ T300] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 25.974791][ T300] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 303] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 303] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [ 25.987488][ T304] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 25.994728][ T304] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 26.007548][ T303] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 26.014337][ T306] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 26.014751][ T303] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 26.028360][ T306] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [ 26.166726][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.172963][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.180378][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 26.206747][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 303] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 26.213021][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.220219][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 26.226735][ T63] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.232961][ T63] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.240209][ T63] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffd5d9effc0) = 26 [pid 303] <... ioctl resumed>, 0x7ffd5d9effc0) = 26 [ 26.266722][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.272943][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.280214][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.286397][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.293625][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 26.299087][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 305] exit_group(0) = ? [pid 305] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 319 ./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x55555829c660, 24) = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 319] write(3, "1000", 4) = 4 [pid 319] close(3) = 0 [pid 319] write(1, "executing program\n", 18) = 18 [pid 319] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 319] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 319] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] exit_group(0) = ? [pid 300] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 320 ./strace-static-x86_64: Process 320 attached [pid 320] set_robust_list(0x55555829c660, 24) = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 320] setpgid(0, 0) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 320] write(3, "1000", 4) = 4 [pid 320] close(3) = 0 [pid 320] write(1, "executing program\n", 18executing program ) = 18 [pid 320] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 320] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 320] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 26.376732][ T6] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 26.384963][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 26.396353][ T6] usb 3-1: USB disconnect, device number 2 [ 26.402224][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 26.416731][ T20] cdc_ncm 2-1:1.0: setting tx_max = 32 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] exit_group(0) = ? [pid 304] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 321 ./strace-static-x86_64: Process 321 attached [pid 321] set_robust_list(0x55555829c660, 24) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 321] setpgid(0, 0) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 321] write(3, "1000", 4) = 4 [pid 321] close(3) = 0 [pid 321] write(1, "executing program\n", 18executing program ) = 18 [pid 321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 321] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 26.425293][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 26.437735][ T63] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 26.444810][ T63] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 26.455948][ T20] usb 2-1: USB disconnect, device number 2 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] exit_group(0 [pid 303] exit_group(0 [pid 306] <... exit_group resumed>) = ? [pid 303] <... exit_group resumed>) = ? [pid 306] +++ exited with 0 +++ [pid 303] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 302] restart_syscall(<... resuming interrupted clone ...> [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 302] <... restart_syscall resumed>) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 302] <... clone resumed>, child_tidptr=0x55555829c650) = 322 [pid 301] <... clone resumed>, child_tidptr=0x55555829c650) = 323 ./strace-static-x86_64: Process 322 attached ./strace-static-x86_64: Process 323 attached [pid 322] set_robust_list(0x55555829c660, 24 [pid 323] set_robust_list(0x55555829c660, 24 [pid 322] <... set_robust_list resumed>) = 0 [pid 323] <... set_robust_list resumed>) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 322] <... prctl resumed>) = 0 [pid 323] <... prctl resumed>) = 0 [pid 323] setpgid(0, 0 [pid 322] setpgid(0, 0 [pid 323] <... setpgid resumed>) = 0 [pid 322] <... setpgid resumed>) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program [pid 323] <... openat resumed>) = 3 [pid 322] <... openat resumed>) = 3 [pid 323] write(3, "1000", 4 [pid 322] write(3, "1000", 4 [pid 323] <... write resumed>) = 4 [pid 323] close(3 [pid 322] <... write resumed>) = 4 [pid 323] <... close resumed>) = 0 [pid 322] close(3 [pid 323] write(1, "executing program\n", 18 [pid 322] <... close resumed>) = 0 [pid 323] <... write resumed>) = 18 [pid 322] write(1, "executing program\n", 18executing program [pid 323] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 322] <... write resumed>) = 18 [pid 323] <... openat resumed>) = 3 [pid 322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 323] ioctl(3, USB_RAW_IOCTL_INIT [pid 322] <... openat resumed>) = 3 [pid 323] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 323] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 322] ioctl(3, USB_RAW_IOCTL_INIT [pid 323] <... ioctl resumed>, 0) = 0 [pid 322] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 323] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 26.460717][ T30] audit: type=1400 audit(1732095399.317:70): avc: denied { read } for pid=139 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 26.462456][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 26.492824][ T63] usb 1-1: USB disconnect, device number 2 [ 26.498563][ T312] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 26.503802][ T309] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 26.518079][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 26.528599][ T63] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 26.545020][ T309] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 26.567122][ T312] usb 5-1: USB disconnect, device number 2 [ 26.572993][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 26.590641][ T309] usb 4-1: USB disconnect, device number 2 [ 26.602812][ T309] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [ 26.806682][ T6] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [ 26.906672][ T20] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 322] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 322] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.966671][ T63] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 26.986674][ T312] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 26.993997][ T309] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 9 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 319] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 320] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 320] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 27.166759][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.177561][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 27.187421][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 322] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 319] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 320] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 323] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 319] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 322] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 319] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 322] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 320] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 319] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [ 27.266742][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.277732][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 27.287349][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 322] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 320] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 319] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 322] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 320] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [ 27.326705][ T63] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.337577][ T63] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 27.347140][ T63] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 27.356753][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 320] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 320] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [ 27.367484][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.378190][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.387069][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.394865][ T6] usb 3-1: Product: syz [ 27.398890][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 27.408478][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 320] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 322] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 320] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 319] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [ 27.417985][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 27.427887][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 27.437367][ T6] usb 3-1: Manufacturer: syz [ 27.441777][ T6] usb 3-1: SerialNumber: syz [ 27.466774][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 322] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 323] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 322] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 321] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 321] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 320] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [ 27.475617][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.483626][ T20] usb 2-1: Product: syz [ 27.488147][ T20] usb 2-1: Manufacturer: syz [ 27.492552][ T20] usb 2-1: SerialNumber: syz [ 27.516844][ T63] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 322] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 320] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 322] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 322] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [ 27.525851][ T63] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.533732][ T63] usb 1-1: Product: syz [ 27.538160][ T63] usb 1-1: Manufacturer: syz [ 27.542560][ T63] usb 1-1: SerialNumber: syz [pid 323] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 322] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.596730][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.605646][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.614479][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.622279][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.630086][ T312] usb 5-1: Product: syz [ 27.634061][ T312] usb 5-1: Manufacturer: syz [ 27.638497][ T309] usb 4-1: Product: syz [ 27.642463][ T309] usb 4-1: Manufacturer: syz [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 27.646939][ T312] usb 5-1: SerialNumber: syz [ 27.651552][ T309] usb 4-1: SerialNumber: syz [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 323] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 27.689396][ T319] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 27.697216][ T319] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 27.739927][ T320] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 27.747241][ T320] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [ 27.787510][ T321] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 27.794497][ T321] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 319] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 27.887501][ T322] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 27.894384][ T322] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 27.897688][ T323] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 27.908451][ T323] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 319] <... ioctl resumed>, 0x7ffd5d9effc0) = 28 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffd5d9effc0) = 28 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] <... ioctl resumed>, 0x7ffd5d9effc0) = 28 [pid 319] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [ 28.347079][ T319] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 28.354479][ T319] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [ 28.397468][ T320] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 28.404547][ T320] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [ 28.447315][ T321] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 28.454696][ T321] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 322] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 319] <... ioctl resumed>, 0x7ffd5d9effc0) = 26 [ 28.547268][ T322] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 28.554348][ T322] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 28.561604][ T323] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 28.568738][ T323] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 28.586734][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [ 28.593021][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.600218][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 28.636715][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [ 28.642951][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.650188][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 28.686707][ T63] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.692939][ T63] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.700205][ T63] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffd5d9effc0) = 26 [pid 319] exit_group(0) = ? [pid 319] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 358 ./strace-static-x86_64: Process 358 attached [pid 358] set_robust_list(0x55555829c660, 24) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3) = 0 [pid 358] write(1, "executing program\n", 18executing program ) = 18 [pid 358] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 358] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 358] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 323] <... ioctl resumed>, 0x7ffd5d9effc0) = 26 [pid 358] <... ioctl resumed>, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 28.786742][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.792985][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.800330][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.806554][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.813857][ T6] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 28.820333][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 28.830388][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 320] exit_group(0) = ? [pid 320] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 359 ./strace-static-x86_64: Process 359 attached [pid 359] set_robust_list(0x55555829c660, 24) = 0 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 359] setpgid(0, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 359] write(3, "1000", 4) = 4 [pid 359] close(3) = 0 [pid 359] write(1, "executing program\n", 18executing program ) = 18 [pid 359] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 359] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 359] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] exit_group(0) = ? [pid 321] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 28.835845][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 28.843745][ T6] usb 3-1: USB disconnect, device number 3 [ 28.849614][ T20] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 28.855905][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 28.866114][ T20] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 362 ./strace-static-x86_64: Process 362 attached [pid 362] set_robust_list(0x55555829c660, 24) = 0 [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 362] setpgid(0, 0) = 0 [pid 362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 362] write(3, "1000", 4) = 4 [pid 362] close(3) = 0 [pid 362] write(1, "executing program\n", 18executing program ) = 18 [pid 362] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 362] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 362] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 28.890662][ T20] usb 2-1: USB disconnect, device number 3 [ 28.896530][ T20] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 28.904952][ T63] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 28.914851][ T63] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] exit_group(0) = ? [pid 322] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 376 ./strace-static-x86_64: Process 376 attached [pid 376] set_robust_list(0x55555829c660, 24) = 0 [pid 376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 376] setpgid(0, 0) = 0 [pid 376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 376] write(3, "1000", 4) = 4 [pid 376] close(3) = 0 executing program [pid 376] write(1, "executing program\n", 18) = 18 [pid 376] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 376] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 376] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] exit_group(0) = ? [pid 323] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 28.944591][ T63] usb 1-1: USB disconnect, device number 3 [ 28.950521][ T63] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 380 executing program ./strace-static-x86_64: Process 380 attached [pid 380] set_robust_list(0x55555829c660, 24) = 0 [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 380] setpgid(0, 0) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3) = 0 [pid 380] write(1, "executing program\n", 18) = 18 [pid 380] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 380] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 380] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 29.006701][ T312] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 29.014040][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 29.025374][ T309] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 29.033181][ T309] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 29.058075][ T312] usb 5-1: USB disconnect, device number 3 [ 29.063952][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 29.075844][ T309] usb 4-1: USB disconnect, device number 3 [ 29.082080][ T309] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [ 29.276674][ T6] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 359] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [ 29.326681][ T20] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 29.346690][ T63] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [ 29.486694][ T312] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 29.526714][ T309] usb 4-1: new high-speed USB device number 4 using dummy_hcd [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 359] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 359] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 359] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 359] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 362] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 359] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [ 29.636698][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.647661][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 29.657229][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 358] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 29.686760][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.697527][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 29.707147][ T63] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.717838][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 29.727270][ T63] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 359] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 358] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 359] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 358] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 376] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 359] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 358] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 29.736845][ T63] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 376] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 359] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 358] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 376] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 359] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 358] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 359] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 362] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 359] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 29.836753][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.845612][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.853645][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.864520][ T6] usb 3-1: Product: syz [ 29.868514][ T6] usb 3-1: Manufacturer: syz [ 29.872923][ T6] usb 3-1: SerialNumber: syz [ 29.877419][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 362] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 359] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.887323][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 29.896877][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.907577][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.916389][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.924262][ T63] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 376] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 358] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 4 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 376] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 362] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 359] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [ 29.933348][ T63] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.941196][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 29.950790][ T63] usb 1-1: Product: syz [ 29.954688][ T63] usb 1-1: Manufacturer: syz [ 29.959158][ T20] usb 2-1: Product: syz [ 29.963109][ T20] usb 2-1: Manufacturer: syz [ 29.968081][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 29.977568][ T63] usb 1-1: SerialNumber: syz [ 29.982214][ T20] usb 2-1: SerialNumber: syz [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 376] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 362] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 359] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 376] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 376] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 376] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 8 [ 30.106768][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.115724][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.123463][ T312] usb 5-1: Product: syz [ 30.127469][ T312] usb 5-1: Manufacturer: syz [ 30.131850][ T312] usb 5-1: SerialNumber: syz [ 30.146698][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 376] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 358] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 358] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 380] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 362] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [ 30.155542][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.163413][ T309] usb 4-1: Product: syz [ 30.167364][ T309] usb 4-1: Manufacturer: syz [ 30.170698][ T358] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 30.171769][ T309] usb 4-1: SerialNumber: syz [ 30.180483][ T358] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 359] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 362] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 359] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 362] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 359] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [ 30.228461][ T359] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 30.229043][ T362] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 30.236167][ T359] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 30.243127][ T362] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [ 30.380213][ T376] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 30.387293][ T376] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 30.417489][ T380] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 358] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 380] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 30.424552][ T380] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 376] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 358] <... ioctl resumed>, 0x7ffd5d9effc0) = 28 [pid 380] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 380] <... ioctl resumed>, 0x7ffd5d9effc0) = 28 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [ 30.847280][ T358] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 30.854408][ T358] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 30.887350][ T359] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [ 30.894630][ T359] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 30.907299][ T362] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 30.914434][ T362] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [ 31.037534][ T376] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 31.044761][ T376] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 31.077172][ T380] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 358] <... ioctl resumed>, 0x7ffd5d9effc0) = 26 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [ 31.084231][ T380] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 31.086912][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.097361][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.104562][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 31.110148][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.116372][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.123667][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 31.129148][ T63] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.135296][ T63] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.142598][ T63] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [pid 358] exit_group(0) = ? [pid 358] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 392 ./strace-static-x86_64: Process 392 attached [pid 392] set_robust_list(0x55555829c660, 24) = 0 [pid 392] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 392] setpgid(0, 0) = 0 [pid 392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] write(3, "1000", 4) = 4 [pid 392] close(3) = 0 [pid 392] write(1, "executing program\n", 18executing program ) = 18 [pid 392] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 392] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 392] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] exit_group(0) = ? [pid 359] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=359, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 393 ./strace-static-x86_64: Process 393 attached [pid 380] <... ioctl resumed>, 0x7ffd5d9effc0) = 26 [pid 393] set_robust_list(0x55555829c660, 24) = 0 [pid 393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 393] setpgid(0, 0) = 0 [pid 393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 393] write(3, "1000", 4) = 4 [pid 393] close(3) = 0 [pid 393] write(1, "executing program\n", 18executing program ) = 18 [pid 393] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 393] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 393] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 31.276733][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.283035][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.290214][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 31.296702][ T6] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 31.304103][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 31.316861][ T20] cdc_ncm 2-1:1.0: setting tx_max = 32 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] exit_group(0) = ? [pid 362] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=362, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program , child_tidptr=0x55555829c650) = 394 ./strace-static-x86_64: Process 394 attached [pid 394] set_robust_list(0x55555829c660, 24) = 0 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 394] setpgid(0, 0) = 0 [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 394] write(3, "1000", 4) = 4 [pid 394] close(3) = 0 [pid 394] write(1, "executing program\n", 18) = 18 [pid 394] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 394] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 394] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 31.323731][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.331264][ T6] usb 3-1: USB disconnect, device number 4 [ 31.337316][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.344549][ T20] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 31.354715][ T63] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 31.361797][ T63] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 31.372342][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 31.380670][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 31.401281][ T20] usb 2-1: USB disconnect, device number 4 [ 31.411724][ T63] usb 1-1: USB disconnect, device number 4 [ 31.424192][ T20] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 31.433398][ T63] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 31.443012][ T314] ================================================================== [ 31.450884][ T314] BUG: KASAN: use-after-free in worker_thread+0xaaa/0x12a0 [ 31.457912][ T314] Read of size 8 at addr ffff888110680c60 by task kworker/0:6/314 [ 31.465551][ T314] [ 31.467723][ T314] CPU: 0 PID: 314 Comm: kworker/0:6 Not tainted 5.15.167-syzkaller-00348-g2e66050fb753 #0 [ 31.477444][ T314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 31.487337][ T314] Workqueue: 0x0 (events) [ 31.491591][ T314] Call Trace: [ 31.494717][ T314] [ 31.497491][ T314] dump_stack_lvl+0x151/0x1c0 [ 31.502004][ T314] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.507475][ T314] ? panic+0x760/0x760 [ 31.511376][ T314] ? __schedule+0xcd4/0x1590 [ 31.515804][ T314] print_address_description+0x87/0x3b0 [ 31.521187][ T314] kasan_report+0x179/0x1c0 [ 31.525525][ T314] ? _raw_spin_lock_irqsave+0x210/0x210 [ 31.530906][ T314] ? worker_thread+0xaaa/0x12a0 [ 31.535592][ T314] ? worker_thread+0xaaa/0x12a0 [ 31.540279][ T314] __asan_report_load8_noabort+0x14/0x20 [ 31.545747][ T314] worker_thread+0xaaa/0x12a0 [ 31.550261][ T314] ? _raw_spin_lock+0x1b0/0x1b0 [ 31.554953][ T314] kthread+0x421/0x510 [ 31.558852][ T314] ? worker_clr_flags+0x180/0x180 [ 31.563714][ T314] ? kthread_blkcg+0xd0/0xd0 [ 31.568228][ T314] ret_from_fork+0x1f/0x30 [ 31.572482][ T314] [ 31.575342][ T314] [ 31.577511][ T314] Allocated by task 6: [ 31.581421][ T314] ____kasan_kmalloc+0xdb/0x110 [ 31.586105][ T314] __kasan_kmalloc+0x9/0x10 [ 31.590444][ T314] __kmalloc+0x13a/0x270 [ 31.594525][ T314] kvmalloc_node+0x1f0/0x4d0 [ 31.598949][ T314] alloc_netdev_mqs+0x8c/0xc90 [ 31.603549][ T314] alloc_etherdev_mqs+0x33/0x40 [ 31.608236][ T314] usbnet_probe+0x1fc/0x2840 [ 31.612666][ T314] usb_probe_interface+0x5b6/0xa90 [ 31.617610][ T314] really_probe+0x28d/0x970 [ 31.621950][ T314] __driver_probe_device+0x1a0/0x310 [ 31.627074][ T314] driver_probe_device+0x54/0x3d0 [ 31.631932][ T314] __device_attach_driver+0x2c5/0x470 [ 31.637139][ T314] bus_for_each_drv+0x183/0x200 [ 31.641823][ T314] __device_attach+0x312/0x510 [ 31.646429][ T314] device_initial_probe+0x1a/0x20 [ 31.651298][ T314] bus_probe_device+0xbe/0x1e0 [ 31.655896][ T314] device_add+0xb60/0xf10 [ 31.660055][ T314] usb_set_configuration+0x190f/0x1e80 [ 31.665349][ T314] usb_generic_driver_probe+0x8b/0x150 [ 31.670641][ T314] usb_probe_device+0x144/0x260 [ 31.675326][ T314] really_probe+0x28d/0x970 [ 31.679670][ T314] __driver_probe_device+0x1a0/0x310 [ 31.684789][ T314] driver_probe_device+0x54/0x3d0 [ 31.689649][ T314] __device_attach_driver+0x2c5/0x470 [ 31.694855][ T314] bus_for_each_drv+0x183/0x200 [ 31.699542][ T314] __device_attach+0x312/0x510 [ 31.704151][ T314] device_initial_probe+0x1a/0x20 [ 31.709001][ T314] bus_probe_device+0xbe/0x1e0 [ 31.713602][ T314] device_add+0xb60/0xf10 [ 31.717769][ T314] usb_new_device+0x1038/0x1c00 [ 31.722458][ T314] hub_event+0x2def/0x4770 [ 31.726706][ T314] process_one_work+0x6bb/0xc10 [ 31.731397][ T314] worker_thread+0xe02/0x12a0 [ 31.735907][ T314] kthread+0x421/0x510 [ 31.739814][ T314] ret_from_fork+0x1f/0x30 [ 31.744068][ T314] [ 31.746238][ T314] Freed by task 6: [ 31.749797][ T314] kasan_set_track+0x4b/0x70 [ 31.754232][ T314] kasan_set_free_info+0x23/0x40 [ 31.758996][ T314] ____kasan_slab_free+0x126/0x160 [ 31.763947][ T314] __kasan_slab_free+0x11/0x20 [ 31.768541][ T314] slab_free_freelist_hook+0xbd/0x190 [ 31.773749][ T314] kfree+0xc8/0x220 [ 31.777396][ T314] kvfree+0x35/0x40 [ 31.781056][ T314] netdev_freemem+0x3f/0x60 [ 31.785380][ T314] netdev_release+0x7f/0xb0 [ 31.789718][ T314] device_release+0x95/0x1c0 [ 31.794145][ T314] kobject_put+0x178/0x260 [ 31.798398][ T314] put_device+0x1f/0x30 [ 31.802392][ T314] free_netdev+0x34f/0x440 [ 31.806644][ T314] usbnet_disconnect+0x25f/0x3b0 [ 31.811417][ T314] usb_unbind_interface+0x1fa/0x8c0 [ 31.816449][ T314] device_release_driver_internal+0x50b/0x7d0 [ 31.822359][ T314] device_release_driver+0x19/0x20 [ 31.827299][ T314] bus_remove_device+0x2f8/0x360 [ 31.832072][ T314] device_del+0x663/0xe90 [ 31.836241][ T314] usb_disable_device+0x380/0x720 [ 31.841099][ T314] usb_disconnect+0x32a/0x890 [ 31.845612][ T314] hub_event+0x1d42/0x4770 [ 31.849870][ T314] process_one_work+0x6bb/0xc10 [ 31.854641][ T314] worker_thread+0xe02/0x12a0 [ 31.859154][ T314] kthread+0x421/0x510 [ 31.863059][ T314] ret_from_fork+0x1f/0x30 [ 31.867310][ T314] [ 31.869479][ T314] Last potentially related work creation: [ 31.875040][ T314] kasan_save_stack+0x3b/0x60 [ 31.879555][ T314] __kasan_record_aux_stack+0xd3/0xf0 [ 31.884759][ T314] kasan_record_aux_stack_noalloc+0xb/0x10 [ 31.890397][ T314] insert_work+0x56/0x320 [ 31.894586][ T314] __queue_work+0x92a/0xcd0 [ 31.898903][ T314] queue_work_on+0x105/0x170 [ 31.903335][ T314] usbnet_link_change+0x182/0x1a0 [ 31.908190][ T314] usbnet_probe+0x1dcb/0x2840 [ 31.912705][ T314] usb_probe_interface+0x5b6/0xa90 [ 31.917650][ T314] really_probe+0x28d/0x970 [ 31.921990][ T314] __driver_probe_device+0x1a0/0x310 [ 31.927113][ T314] driver_probe_device+0x54/0x3d0 [ 31.931973][ T314] __device_attach_driver+0x2c5/0x470 [ 31.937183][ T314] bus_for_each_drv+0x183/0x200 [ 31.941865][ T314] __device_attach+0x312/0x510 [ 31.946466][ T314] device_initial_probe+0x1a/0x20 [ 31.951326][ T314] bus_probe_device+0xbe/0x1e0 [ 31.955926][ T314] device_add+0xb60/0xf10 [ 31.960096][ T314] usb_set_configuration+0x190f/0x1e80 [ 31.965386][ T314] usb_generic_driver_probe+0x8b/0x150 [ 31.970681][ T314] usb_probe_device+0x144/0x260 [ 31.975367][ T314] really_probe+0x28d/0x970 [ 31.979708][ T314] __driver_probe_device+0x1a0/0x310 [ 31.984828][ T314] driver_probe_device+0x54/0x3d0 [ 31.989704][ T314] __device_attach_driver+0x2c5/0x470 [ 31.994898][ T314] bus_for_each_drv+0x183/0x200 [ 31.999584][ T314] __device_attach+0x312/0x510 [ 32.004195][ T314] device_initial_probe+0x1a/0x20 [ 32.009047][ T314] bus_probe_device+0xbe/0x1e0 [ 32.013643][ T314] device_add+0xb60/0xf10 [ 32.017809][ T314] usb_new_device+0x1038/0x1c00 [ 32.022499][ T314] hub_event+0x2def/0x4770 [ 32.026749][ T314] process_one_work+0x6bb/0xc10 [ 32.031435][ T314] worker_thread+0xe02/0x12a0 [ 32.035948][ T314] kthread+0x421/0x510 [ 32.039854][ T314] ret_from_fork+0x1f/0x30 [ 32.044107][ T314] [ 32.046280][ T314] The buggy address belongs to the object at ffff888110680000 [ 32.046280][ T314] which belongs to the cache kmalloc-4k of size 4096 [ 32.060169][ T314] The buggy address is located 3168 bytes inside of [ 32.060169][ T314] 4096-byte region [ffff888110680000, ffff888110681000) [ 32.073448][ T314] The buggy address belongs to the page: [ 32.078928][ T314] page:ffffea000441a000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x110680 [ 32.088986][ T314] head:ffffea000441a000 order:3 compound_mapcount:0 compound_pincount:0 [ 32.097137][ T314] flags: 0x4000000000010200(slab|head|zone=1) [ 32.103049][ T314] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100043380 [ 32.111465][ T314] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 32.119882][ T314] page dumped because: kasan: bad access detected [ 32.126138][ T314] page_owner tracks the page as allocated [ 32.131684][ T314] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 111, ts 4294747197, free_ts 0 [ 32.149561][ T314] post_alloc_hook+0x1a3/0x1b0 [ 32.154159][ T314] prep_new_page+0x1b/0x110 [ 32.158502][ T314] get_page_from_freelist+0x3550/0x35d0 [ 32.163883][ T314] __alloc_pages+0x27e/0x8f0 [ 32.168308][ T314] new_slab+0x9a/0x4e0 [ 32.172217][ T314] ___slab_alloc+0x39e/0x830 [ 32.176638][ T314] __slab_alloc+0x4a/0x90 [ 32.180818][ T314] kmem_cache_alloc_trace+0x142/0x210 [ 32.186029][ T314] kernfs_iop_get_link+0x65/0x5f0 [ 32.190961][ T314] vfs_readlink+0x16a/0x400 [ 32.195299][ T314] do_readlinkat+0x27f/0x3a0 [ 32.199725][ T314] __x64_sys_readlink+0x7f/0x90 [ 32.204414][ T314] x64_sys_call+0x297/0x9a0 [ 32.208754][ T314] do_syscall_64+0x3b/0xb0 [ 32.213007][ T314] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 32.218734][ T314] page_owner free stack trace missing [ 32.223943][ T314] [ 32.226110][ T314] Memory state around the buggy address: [ 32.231584][ T314] ffff888110680b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 32.239487][ T314] ffff888110680b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 32.247378][ T314] >ffff888110680c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 32.255273][ T314] ^ [ 32.262307][ T314] ffff888110680c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 32.270209][ T314] ffff888110680d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] exit_group(0 [pid 380] exit_group(0) = ? [pid 376] <... exit_group resumed>) = ? [pid 380] +++ exited with 0 +++ [pid 376] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=380, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=376, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 302] <... clone resumed>, child_tidptr=0x55555829c650) = 411 [pid 301] <... clone resumed>, child_tidptr=0x55555829c650) = 410 ./strace-static-x86_64: Process 411 attached [pid 411] set_robust_list(0x55555829c660, 24) = 0 [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 411] setpgid(0, 0) = 0 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 411] write(3, "1000", 4) = 4 [pid 411] close(3) = 0 [pid 411] write(1, "executing program\n", 18executing program ) = 18 [pid 411] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 411] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 ./strace-static-x86_64: Process 410 attached [pid 410] set_robust_list(0x55555829c660, 24 [pid 411] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 410] <... set_robust_list resumed>) = 0 [pid 410] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 411] <... ioctl resumed>, 0) = 0 [pid 410] <... prctl resumed>) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 410] setpgid(0, 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... setpgid resumed>) = 0 [pid 410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 410] write(3, "1000", 4) = 4 [pid 410] close(3) = 0 [pid 410] write(1, "executing program\n", 18executing program ) = 18 [pid 410] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 410] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 410] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 32.278249][ T314] ================================================================== [ 32.286144][ T314] Disabling lock debugging due to kernel taint [ 32.366739][ T312] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 32.373236][ T309] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 32.379664][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 32.392711][ T309] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 32.412471][ T312] usb 5-1: USB disconnect, device number 4 [ 32.432442][ T309] usb 4-1: USB disconnect, device number 4 [ 32.441403][ T309] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 32.450435][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [ 32.646672][ T6] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 32.676668][ T20] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 32.686826][ T63] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [pid 392] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.836693][ T309] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 32.866699][ T312] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 392] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 392] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 392] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 392] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 393] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [ 33.006737][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.017524][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 33.027122][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 33.036742][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.047503][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 393] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 392] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 393] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 392] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 410] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 33.057023][ T63] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.067747][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 33.077266][ T63] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 33.086841][ T63] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 393] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 392] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 410] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 393] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 392] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 410] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 393] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 392] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 411] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 393] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 394] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 393] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 33.186761][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.195676][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.203535][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.214500][ T6] usb 3-1: Product: syz [ 33.218493][ T6] usb 3-1: Manufacturer: syz [ 33.222895][ T6] usb 3-1: SerialNumber: syz [ 33.227396][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 394] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 393] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 4 [ 33.237149][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 33.246722][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.257441][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.266235][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.274097][ T63] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 410] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 392] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [ 33.285633][ T63] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.293460][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 33.303068][ T63] usb 1-1: Product: syz [ 33.306990][ T63] usb 1-1: Manufacturer: syz [ 33.311383][ T63] usb 1-1: SerialNumber: syz [ 33.316085][ T20] usb 2-1: Product: syz [ 33.320573][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 33.330158][ T20] usb 2-1: Manufacturer: syz [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 8 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 394] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 410] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 393] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 411] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 410] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 394] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 393] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 33.334564][ T20] usb 2-1: SerialNumber: syz [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 410] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 8 [pid 410] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 8 [pid 410] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 411] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [ 33.416770][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.425642][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.433517][ T309] usb 4-1: Product: syz [ 33.437443][ T309] usb 4-1: Manufacturer: syz [ 33.441846][ T309] usb 4-1: SerialNumber: syz [pid 411] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 411] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 33.506748][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.515643][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.523494][ T312] usb 5-1: Product: syz [ 33.524650][ T392] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 33.527429][ T312] usb 5-1: Manufacturer: syz [ 33.535494][ T392] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 33.538653][ T312] usb 5-1: SerialNumber: syz [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 394] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 393] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 394] <... ioctl resumed>, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 393] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 411] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 394] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 393] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 394] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [ 33.578262][ T393] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 33.585289][ T393] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 33.585570][ T394] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 33.600017][ T394] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [ 33.687443][ T410] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 33.694719][ T410] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 393] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 394] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 394] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 393] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [ 33.799676][ T411] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 33.807296][ T411] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffd5d9effc0) = 28 [pid 393] <... ioctl resumed>, 0x7ffd5d9effc0) = 28 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [ 34.197152][ T392] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 34.204346][ T392] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 394] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 393] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 393] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 394] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 393] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [ 34.257039][ T394] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 34.257359][ T393] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 34.271119][ T393] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 34.271456][ T394] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [ 34.357157][ T410] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 34.364227][ T410] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [ 34.436751][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.443009][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.450570][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 34.457728][ T411] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 34.464880][ T411] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 393] <... ioctl resumed>, 0x7ffd5d9effc0) = 26 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [ 34.516720][ T63] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.522957][ T63] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.530219][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.536405][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.543665][ T63] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 34.549126][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 392] exit_group(0) = ? [pid 392] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=392, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 454 attached , child_tidptr=0x55555829c650) = 454 [pid 454] set_robust_list(0x55555829c660, 24) = 0 [pid 454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 454] setpgid(0, 0) = 0 [pid 454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 34.596742][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.603028][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.610232][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 454] write(3, "1000", 4) = 4 [pid 454] close(3) = 0 [pid 454] write(1, "executing program\n", 18executing program ) = 18 [pid 454] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 454] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 454] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [ 34.646717][ T6] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 34.658143][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 34.675523][ T6] usb 3-1: USB disconnect, device number 5 [ 34.681367][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.688326][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 394] exit_group(0) = ? [pid 394] +++ exited with 0 +++ [pid 393] exit_group(0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=394, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 393] <... exit_group resumed>) = ? [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 393] +++ exited with 0 +++ ./strace-static-x86_64: Process 462 attached [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=393, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] <... clone resumed>, child_tidptr=0x55555829c650) = 462 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 462] set_robust_list(0x55555829c660, 24) = 0 [pid 462] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 462] setpgid(0, 0) = 0 [pid 462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 462] write(3, "1000", 4) = 4 [pid 462] close(3) = 0 [pid 462] write(1, "executing program\n", 18executing program ) = 18 [pid 462] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 462] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 462] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 466 ./strace-static-x86_64: Process 466 attached [pid 466] set_robust_list(0x55555829c660, 24) = 0 [pid 466] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 466] setpgid(0, 0) = 0 [pid 466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 466] write(3, "1000", 4) = 4 [pid 466] close(3) = 0 [pid 466] write(1, "executing program\n", 18executing program ) = 18 [ 34.696518][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.703963][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 34.726750][ T20] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 34.733505][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 466] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 466] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 466] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] exit_group(0) = ? [ 34.743656][ T63] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 34.757602][ T63] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 34.785823][ T20] usb 2-1: USB disconnect, device number 5 [pid 410] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=410, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 473 ./strace-static-x86_64: Process 473 attached [pid 473] set_robust_list(0x55555829c660, 24) = 0 [pid 473] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 473] setpgid(0, 0) = 0 [pid 473] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 473] write(3, "1000", 4) = 4 [pid 473] close(3) = 0 executing program [pid 473] write(1, "executing program\n", 18) = 18 [pid 473] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 473] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 473] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 34.791951][ T63] usb 1-1: USB disconnect, device number 5 [ 34.801248][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 34.809710][ T309] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 34.817167][ T63] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 34.826131][ T309] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] exit_group(0) = ? [pid 411] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=411, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 485 ./strace-static-x86_64: Process 485 attached [pid 485] set_robust_list(0x55555829c660, 24) = 0 [pid 485] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 485] setpgid(0, 0) = 0 [pid 485] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 485] write(3, "1000", 4) = 4 [pid 485] close(3) = 0 [pid 485] write(1, "executing program\n", 18executing program ) = 18 [pid 485] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 485] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 485] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 34.855006][ T309] usb 4-1: USB disconnect, device number 5 [ 34.863119][ T309] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 34.887357][ T312] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 34.900076][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 34.912899][ T312] usb 5-1: USB disconnect, device number 5 [ 34.919689][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [ 35.096669][ T6] usb 3-1: new high-speed USB device number 6 using dummy_hcd [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [ 35.236687][ T63] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 35.276718][ T20] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 473] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [ 35.284033][ T309] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 35.306824][ T312] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 9 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 100 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 462] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 35.456766][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.467589][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 35.477213][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 454] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 462] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 473] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 454] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 462] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 473] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 454] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 462] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 473] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 454] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 462] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 454] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 473] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 454] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.616726][ T63] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.627569][ T63] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 35.637716][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.648389][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [ 35.659032][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.667891][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.678531][ T63] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 35.687990][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.695777][ T6] usb 3-1: Product: syz [ 35.699831][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 4 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 473] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 466] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 454] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 462] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 485] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 454] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.709357][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 35.718896][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 35.728502][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 35.737902][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 35.747383][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 35.756823][ T6] usb 3-1: Manufacturer: syz [ 35.761222][ T6] usb 3-1: SerialNumber: syz [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 473] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 473] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 466] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 473] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 466] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 473] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 466] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 473] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 466] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 473] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 466] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.886846][ T63] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.895792][ T63] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.903703][ T63] usb 1-1: Product: syz [ 35.907628][ T63] usb 1-1: Manufacturer: syz [ 35.912029][ T63] usb 1-1: SerialNumber: syz [ 35.916721][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.925560][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [ 35.933425][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.942260][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.951281][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.959665][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.967522][ T20] usb 2-1: Product: syz [ 35.971483][ T20] usb 2-1: Manufacturer: syz [ 35.975902][ T20] usb 2-1: SerialNumber: syz [ 35.980401][ T309] usb 4-1: Product: syz [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effa0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 473] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 466] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 485] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 454] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 473] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 466] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 473] <... ioctl resumed>, 0) = 0 [pid 466] <... ioctl resumed>, 0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 466] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 473] <... ioctl resumed>, 0) = 0 [pid 466] <... ioctl resumed>, 0) = 0 [pid 485] <... ioctl resumed>, 0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 485] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 473] <... ioctl resumed>, 0x7f48122403ec) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 485] <... ioctl resumed>, 0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 466] <... ioctl resumed>, 0x7f48122403ec) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effa0) = 0 [pid 473] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 466] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [ 35.984322][ T309] usb 4-1: Manufacturer: syz [ 35.988798][ T312] usb 5-1: Product: syz [ 35.992743][ T312] usb 5-1: Manufacturer: syz [ 35.997857][ T309] usb 4-1: SerialNumber: syz [ 35.999190][ T454] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 36.002711][ T312] usb 5-1: SerialNumber: syz [ 36.010769][ T454] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 473] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [ 36.198320][ T462] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 36.205419][ T462] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 485] <... ioctl resumed>, 0) = 0 [pid 473] <... ioctl resumed>, 0) = 0 [pid 466] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 473] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 485] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 466] <... ioctl resumed>, 0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 473] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 466] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 485] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 466] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 485] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [ 36.257723][ T485] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 36.257737][ T473] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 36.258071][ T473] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 36.265255][ T466] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 36.272552][ T485] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 36.279268][ T466] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [ 36.677179][ T454] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 36.684453][ T454] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [ 36.857193][ T462] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 36.864407][ T462] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 473] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 485] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [ 36.916736][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.917805][ T473] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 36.923010][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.930518][ T473] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 36.937440][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 36.944777][ T485] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 36.956925][ T485] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 466] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 473] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 485] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 466] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [ 36.957202][ T466] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 36.970904][ T466] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [pid 454] exit_group(0) = ? [pid 454] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=454, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 488 ./strace-static-x86_64: Process 488 attached [pid 488] set_robust_list(0x55555829c660, 24) = 0 [pid 488] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 488] setpgid(0, 0) = 0 [pid 488] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 488] write(3, "1000", 4) = 4 [pid 488] close(3) = 0 executing program [pid 488] write(1, "executing program\n", 18) = 18 [pid 488] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 488] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 488] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 37.096728][ T63] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.102982][ T63] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.110234][ T63] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 37.126765][ T6] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 37.135776][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [ 37.147314][ T6] usb 3-1: USB disconnect, device number 6 [ 37.153355][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [pid 473] <... ioctl resumed>, 0x7ffd5d9effc0) = 26 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [ 37.196722][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.203039][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.211013][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.218307][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.225108][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.232640][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.240315][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 462] exit_group(0) = ? [pid 462] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=462, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 515 attached , child_tidptr=0x55555829c650) = 515 [pid 515] set_robust_list(0x55555829c660, 24) = 0 [pid 515] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 515] setpgid(0, 0) = 0 [pid 515] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 515] write(3, "1000", 4) = 4 [pid 515] close(3) = 0 [ 37.246023][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 37.251992][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 515] write(1, "executing program\n", 18executing program ) = 18 [pid 515] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 515] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 515] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 37.306752][ T63] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 37.318760][ T63] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 37.330499][ T63] usb 1-1: USB disconnect, device number 6 [ 37.338668][ T63] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] exit_group(0 [pid 485] exit_group(0 [pid 473] <... exit_group resumed>) = ? [pid 485] <... exit_group resumed>) = ? [pid 485] +++ exited with 0 +++ [pid 473] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=485, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 302] restart_syscall(<... resuming interrupted clone ...> [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=473, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 302] <... restart_syscall resumed>) = 0 [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 518 ./strace-static-x86_64: Process 518 attached [pid 518] set_robust_list(0x55555829c660, 24) = 0 [pid 518] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 518] setpgid(0, 0) = 0 [pid 518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 518] write(3, "1000", 4) = 4 [pid 518] close(3executing program ) = 0 [pid 518] write(1, "executing program\n", 18) = 18 [pid 518] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 518] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 518] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program , child_tidptr=0x55555829c650) = 519 ./strace-static-x86_64: Process 519 attached [pid 519] set_robust_list(0x55555829c660, 24) = 0 [pid 519] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 519] setpgid(0, 0) = 0 [pid 519] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 519] write(3, "1000", 4) = 4 [pid 519] close(3) = 0 [pid 519] write(1, "executing program\n", 18) = 18 [pid 519] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 519] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 519] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] exit_group(0) = ? [pid 466] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=466, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 520 ./strace-static-x86_64: Process 520 attached [pid 520] set_robust_list(0x55555829c660, 24) = 0 [pid 520] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 520] setpgid(0, 0) = 0 [pid 520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 520] write(3, "1000", 4) = 4 [pid 520] close(3) = 0 [pid 520] write(1, "executing program\n", 18executing program ) = 18 [pid 520] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 520] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 520] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 37.416703][ T309] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 37.422920][ T312] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 37.429647][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 37.440161][ T20] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 37.446469][ T20] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 37.458038][ T312] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 37.472469][ T20] usb 2-1: USB disconnect, device number 6 [ 37.478210][ T312] usb 5-1: USB disconnect, device number 6 [ 37.488589][ T309] usb 4-1: USB disconnect, device number 6 [ 37.495680][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 37.506238][ T312] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [ 37.514646][ T20] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 37.526785][ T6] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 37.636417][ T30] audit: type=1400 audit(1732095410.487:71): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.658670][ T30] audit: type=1400 audit(1732095410.487:72): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [ 37.746734][ T63] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 9 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 100 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [pid 488] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.896730][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.907527][ T309] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 37.914834][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 37.924383][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 4 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 518] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 488] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 518] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 515] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 488] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.956732][ T20] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 37.964049][ T312] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 515] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 488] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 488] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 488] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [ 38.086740][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.095595][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.103663][ T6] usb 3-1: Product: syz [ 38.107704][ T63] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.118354][ T6] usb 3-1: Manufacturer: syz [ 38.122752][ T6] usb 3-1: SerialNumber: syz [ 38.127197][ T63] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 515] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 488] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 519] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 515] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 488] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.137035][ T63] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 519] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 9 [pid 515] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 518] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 515] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 518] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 515] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 518] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 518] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 515] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 520] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [ 38.266779][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.277614][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 38.287215][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 518] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 515] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 519] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 518] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.316818][ T63] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.325742][ T63] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.333531][ T63] usb 1-1: Product: syz [ 38.337589][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.348296][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.358974][ T63] usb 1-1: Manufacturer: syz [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [ 38.363351][ T63] usb 1-1: SerialNumber: syz [ 38.367832][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 38.377400][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 38.387217][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 38.398339][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 38.399122][ T488] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 519] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 515] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 488] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 515] <... ioctl resumed>, 0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 518] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 515] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 519] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 518] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [ 38.415345][ T488] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 520] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 518] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 518] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 519] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 518] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 519] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 518] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 38.476715][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.485611][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.493645][ T309] usb 4-1: Product: syz [ 38.497642][ T309] usb 4-1: Manufacturer: syz [ 38.502044][ T309] usb 4-1: SerialNumber: syz [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 518] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.566739][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.575883][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.583816][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.592680][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.600493][ T312] usb 5-1: Product: syz [ 38.604454][ T312] usb 5-1: Manufacturer: syz [ 38.608920][ T20] usb 2-1: Product: syz [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 520] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 488] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 515] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 520] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 518] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [ 38.612880][ T20] usb 2-1: Manufacturer: syz [ 38.617331][ T312] usb 5-1: SerialNumber: syz [ 38.621984][ T20] usb 2-1: SerialNumber: syz [ 38.637320][ T515] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 38.644370][ T515] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [ 38.747484][ T519] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 38.754649][ T519] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 488] <... ioctl resumed>, 0x7ffd5d9effc0) = 28 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 518] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 520] <... ioctl resumed>, 0) = 0 [pid 518] <... ioctl resumed>, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 520] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 518] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 515] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 520] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 520] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [ 38.867550][ T520] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 38.867830][ T518] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 38.875167][ T520] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 38.882229][ T518] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 515] <... ioctl resumed>, 0x7ffd5d9effc0) = 28 [pid 520] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [ 39.067294][ T488] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 39.074518][ T488] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 488] <... ioctl resumed>, 0x7ffd5d9effc0) = 26 [pid 515] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffd5d9effc0) = 28 [pid 518] <... ioctl resumed>, 0x7ffd5d9effc0) = 28 [ 39.297188][ T515] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 39.304214][ T515] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 39.306878][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.317322][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.324424][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [ 39.407183][ T519] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 39.414451][ T519] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 488] exit_group(0) = ? [pid 488] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=488, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 550 attached [pid 550] set_robust_list(0x55555829c660, 24) = 0 [pid 550] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 550] setpgid(0, 0) = 0 [pid 550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 550] write(3, "1000", 4 [pid 299] <... clone resumed>, child_tidptr=0x55555829c650) = 550 executing program [pid 550] <... write resumed>) = 4 [pid 550] close(3) = 0 [pid 550] write(1, "executing program\n", 18) = 18 [pid 550] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 550] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 550] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 515] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 518] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 515] <... ioctl resumed>, 0x7ffd5d9effc0) = 26 [pid 520] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 520] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 518] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [ 39.526705][ T6] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 39.532201][ T520] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 39.533928][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 39.540836][ T520] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 39.548997][ T63] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.557308][ T518] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 39.561997][ T63] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [ 39.570359][ T518] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 39.585796][ T6] usb 3-1: USB disconnect, device number 7 [ 39.591639][ T63] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 39.597899][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [ 39.646707][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.652954][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.661086][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 515] exit_group(0) = ? [pid 515] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=515, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 578 attached , child_tidptr=0x55555829c650) = 578 [pid 578] set_robust_list(0x55555829c660, 24) = 0 [pid 578] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 578] setpgid(0, 0) = 0 [pid 578] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 578] write(3, "1000", 4) = 4 [pid 578] close(3) = 0 [pid 578] write(1, "executing program\n", 18executing program ) = 18 [pid 578] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 578] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 578] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [ 39.756708][ T63] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 39.763462][ T63] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 39.773605][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.780914][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.790977][ T63] usb 1-1: USB disconnect, device number 7 [ 39.796906][ T63] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 26 [pid 519] exit_group(0) = ? [pid 519] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=519, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 591 ./strace-static-x86_64: Process 591 attached [pid 591] set_robust_list(0x55555829c660, 24) = 0 [pid 591] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 591] setpgid(0, 0) = 0 [pid 591] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 591] write(3, "1000", 4) = 4 [pid 591] close(3) = 0 [pid 591] write(1, "executing program\n", 18executing program ) = 18 [pid 591] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 591] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 591] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 39.805826][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 39.811389][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.818068][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.825255][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 39.876695][ T309] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 39.885152][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 39.912521][ T309] usb 4-1: USB disconnect, device number 7 [ 39.918519][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] exit_group(0) = ? [pid 520] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=520, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 607 ./strace-static-x86_64: Process 607 attached [pid 607] set_robust_list(0x55555829c660, 24) = 0 [pid 607] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 607] setpgid(0, 0) = 0 [pid 607] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 607] write(3, "1000", 4) = 4 [pid 607] close(3) = 0 [pid 607] write(1, "executing program\n", 18executing program ) = 18 [pid 607] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 607] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 607] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] exit_group(0) = ? [pid 518] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=518, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [ 39.976648][ T6] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 39.986807][ T20] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 39.993431][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 40.007066][ T20] usb 2-1: USB disconnect, device number 7 [ 40.015672][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555829c650) = 610 ./strace-static-x86_64: Process 610 attached [pid 610] set_robust_list(0x55555829c660, 24) = 0 [pid 610] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 610] setpgid(0, 0) = 0 [pid 610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 610] write(3, "1000", 4) = 4 [pid 610] close(3) = 0 [pid 610] write(1, "executing program\n", 18executing program ) = 18 [pid 610] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 610] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd5d9f0fb0) = 0 [pid 610] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 40.026735][ T312] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 40.034004][ T312] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 40.050789][ T312] usb 5-1: USB disconnect, device number 7 [ 40.060872][ T312] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 550] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 550] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [ 40.216744][ T63] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 9 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 550] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 18 [pid 550] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.296733][ T309] usb 4-1: new high-speed USB device number 8 using dummy_hcd [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 4 [ 40.336757][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.347839][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 40.357437][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fb0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 550] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 578] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 550] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.416696][ T20] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 40.446704][ T312] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 550] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 550] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 578] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 591] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 578] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [ 40.526726][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.536111][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.544042][ T6] usb 3-1: Product: syz [ 40.548103][ T6] usb 3-1: Manufacturer: syz [ 40.552439][ T6] usb 3-1: SerialNumber: syz [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 591] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 9 [pid 578] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 4 [pid 591] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.586743][ T63] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.598151][ T63] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 40.607773][ T63] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 591] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 578] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 578] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 578] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffd5d9effa0) = 18 [pid 591] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 578] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 591] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 578] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.676749][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.687538][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 40.697277][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 610] <... ioctl resumed>, 0x7ffd5d9effa0) = 9 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 578] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 591] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 610] <... ioctl resumed>, 0x7ffd5d9effa0) = 100 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 591] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] <... ioctl resumed>, 0x7f481224081c) = -1 EINVAL (Invalid argument) [ 40.776738][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.787801][ T63] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.796727][ T63] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.799742][ T550] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 40.804449][ T63] usb 1-1: Product: syz [ 40.813315][ T550] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 591] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [pid 591] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [ 40.815329][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.832775][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 40.842477][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 40.851965][ T63] usb 1-1: Manufacturer: syz [ 40.856350][ T63] usb 1-1: SerialNumber: syz [ 40.860836][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 8 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 4 [pid 578] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 610] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 591] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 578] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 610] <... ioctl resumed>, 0x7ffd5d9effa0) = 4 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 607] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [ 40.870661][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 40.880176][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.889516][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.897398][ T309] usb 4-1: Product: syz [ 40.901303][ T309] usb 4-1: Manufacturer: syz [ 40.905725][ T309] usb 4-1: SerialNumber: syz [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] <... ioctl resumed>, 0x7ffd5d9effa0) = 8 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 550] <... ioctl resumed>, 0x7ffd5d9f0fd0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effa0) = 8 [pid 550] <... ioctl resumed>, 0x7ffd5d9effc0) = 0 [ 41.026756][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.035672][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.043508][ T20] usb 2-1: Product: syz [ 41.047436][ T20] usb 2-1: Manufacturer: syz [ 41.051834][ T20] usb 2-1: SerialNumber: syz [ 41.056801][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.065650][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 610] <... ioctl resumed>, 0x7ffd5d9f0fb0) = 0 [pid 607] <... ioctl resumed>, 0x7ffd5d9effa0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f48122403ec) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effa0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 41.073817][ T312] usb 5-1: Product: syz [ 41.077822][ T312] usb 5-1: Manufacturer: syz [ 41.082229][ T312] usb 5-1: SerialNumber: syz [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [ 41.127965][ T578] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 41.135211][ T578] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 41.147439][ T591] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 41.154572][ T591] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd5d9effc0) = 28 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224080c) = -1 EINVAL (Invalid argument) [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f481224081c) = -1 EINVAL (Invalid argument) [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd5d9effc0) = 0 [ 41.307807][ T607] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 41.314914][ T607] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 41.327449][ T610] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 41.334431][ T610] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd5d9f0fd0) = 0