./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3788655150 <...> Warning: Permanently added '10.128.1.59' (ED25519) to the list of known hosts. execve("./syz-executor3788655150", ["./syz-executor3788655150"], 0x7ffc019d5e70 /* 10 vars */) = 0 brk(NULL) = 0x555556795000 brk(0x555556795e00) = 0x555556795e00 arch_prctl(ARCH_SET_FS, 0x555556795480) = 0 set_tid_address(0x555556795750) = 295 set_robust_list(0x555556795760, 24) = 0 rseq(0x555556795da0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3788655150", 4096) = 28 getrandom("\x71\xbc\xce\x3b\x0e\x70\x55\x12", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556795e00 brk(0x5555567b6e00) = 0x5555567b6e00 brk(0x5555567b7000) = 0x5555567b7000 mprotect(0x7f9218608000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f921855f980, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f92185686b0}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f921855f980, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f92185686b0}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 296 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 297 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 298 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 299 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 300 ./strace-static-x86_64: Process 300 attached ./strace-static-x86_64: Process 298 attached ./strace-static-x86_64: Process 297 attached ./strace-static-x86_64: Process 296 attached ./strace-static-x86_64: Process 299 attached [pid 297] set_robust_list(0x555556795760, 24 [pid 296] set_robust_list(0x555556795760, 24 [pid 299] set_robust_list(0x555556795760, 24 [pid 298] set_robust_list(0x555556795760, 24 [pid 299] <... set_robust_list resumed>) = 0 [pid 298] <... set_robust_list resumed>) = 0 [pid 297] <... set_robust_list resumed>) = 0 [pid 296] <... set_robust_list resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] set_robust_list(0x555556795760, 24) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 303 ./strace-static-x86_64: Process 301 attached [pid 297] <... clone resumed>, child_tidptr=0x555556795750) = 301 ./strace-static-x86_64: Process 304 attached [pid 299] <... clone resumed>, child_tidptr=0x555556795750) = 305 [pid 298] <... clone resumed>, child_tidptr=0x555556795750) = 302 [pid 296] <... clone resumed>, child_tidptr=0x555556795750) = 304 [pid 301] set_robust_list(0x555556795760, 24 [pid 304] set_robust_list(0x555556795760, 24) = 0 ./strace-static-x86_64: Process 302 attached [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 302] set_robust_list(0x555556795760, 24 [pid 301] <... set_robust_list resumed>) = 0 [pid 304] <... prctl resumed>) = 0 [pid 302] <... set_robust_list resumed>) = 0 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] setpgid(0, 0) = 0 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] <... openat resumed>) = 3 [pid 301] write(3, "1000", 4) = 4 [pid 301] close(3) = 0 [pid 301] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] <... openat resumed>) = 3 [pid 301] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 301] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 305 attached [pid 305] set_robust_list(0x555556795760, 24) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 305] setpgid(0, 0) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 303 attached [pid 303] set_robust_list(0x555556795760, 24) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 305] write(3, "1000", 4) = 4 [pid 305] close(3) = 0 [pid 305] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 303] <... prctl resumed>) = 0 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 305] <... openat resumed>) = 3 [pid 305] ioctl(3, USB_RAW_IOCTL_INIT [pid 303] <... openat resumed>) = 3 [pid 305] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 303] write(3, "1000", 4) = 4 [pid 305] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 303] close(3) = 0 [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 302] <... prctl resumed>) = 0 [pid 304] <... openat resumed>) = 3 [pid 302] setpgid(0, 0 [pid 304] write(3, "1000", 4 [pid 302] <... setpgid resumed>) = 0 [pid 304] <... write resumed>) = 4 [pid 303] ioctl(3, USB_RAW_IOCTL_INIT [pid 305] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [pid 302] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 302] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 302] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] close(3) = 0 [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 304] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 21.186094][ T28] audit: type=1400 audit(1714468660.979:66): avc: denied { execmem } for pid=295 comm="syz-executor378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.195980][ T28] audit: type=1400 audit(1714468660.989:67): avc: denied { read write } for pid=301 comm="syz-executor378" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.200653][ T28] audit: type=1400 audit(1714468660.989:68): avc: denied { open } for pid=301 comm="syz-executor378" path="/dev/raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.206181][ T28] audit: type=1400 audit(1714468660.989:69): avc: denied { ioctl } for pid=301 comm="syz-executor378" path="/dev/raw-gadget" dev="devtmpfs" ino=166 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 21.457639][ T19] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 21.467637][ T6] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 21.497673][ T313] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 305] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 303] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 302] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 302] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 21.505001][ T312] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 21.512412][ T307] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 301] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 304] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 301] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 303] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 302] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 303] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 302] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 21.717602][ T6] usb 4-1: Using ep0 maxpacket: 16 [ 21.722593][ T19] usb 2-1: Using ep0 maxpacket: 16 [ 21.737641][ T313] usb 1-1: Using ep0 maxpacket: 16 [ 21.757671][ T312] usb 3-1: Using ep0 maxpacket: 16 [ 21.762624][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 301] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 303] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 302] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 301] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 303] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 302] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 304] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 303] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 302] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 301] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 302] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 21.847675][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 21.858428][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 21.869091][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 21.879800][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 21.890418][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 21.901073][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 21.910627][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 21.920197][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 21.929735][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 304] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 303] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 302] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 301] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 304] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 303] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 302] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 301] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 21.939260][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 304] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 303] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 302] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 301] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 304] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 303] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 302] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 301] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 304] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 303] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 302] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 301] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 304] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 303] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 302] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 301] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 304] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 303] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 302] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 301] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 304] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 303] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 302] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 301] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.107704][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.116543][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.124414][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.133301][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.142105][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.150948][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.159809][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.167616][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.175394][ T313] usb 1-1: Product: syz [ 22.179416][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.187201][ T312] usb 3-1: Product: syz [ 22.191238][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.199022][ T19] usb 2-1: Product: syz [ 22.202992][ T19] usb 2-1: Manufacturer: syz [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 304] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 303] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 301] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 304] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 303] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 301] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 22.207409][ T19] usb 2-1: SerialNumber: syz [ 22.211878][ T307] usb 5-1: Product: syz [ 22.215839][ T307] usb 5-1: Manufacturer: syz [ 22.220313][ T6] usb 4-1: Product: syz [ 22.224250][ T6] usb 4-1: Manufacturer: syz [ 22.228709][ T313] usb 1-1: Manufacturer: syz [ 22.233105][ T313] usb 1-1: SerialNumber: syz [ 22.237623][ T312] usb 3-1: Manufacturer: syz [ 22.241956][ T312] usb 3-1: SerialNumber: syz [ 22.246725][ T307] usb 5-1: SerialNumber: syz [ 22.251162][ T6] usb 4-1: SerialNumber: syz [pid 302] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 301] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 304] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 303] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 301] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 302] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0) = 0 [pid 301] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 301] <... ioctl resumed>, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 304] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 303] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 301] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0) = 0 [pid 304] <... ioctl resumed>, 0) = 0 [pid 302] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 304] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 304] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 305] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 303] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 301] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 22.709851][ T303] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 22.717145][ T301] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 22.724620][ T302] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 22.732322][ T304] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [ 22.732405][ T305] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 305] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 304] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 303] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 301] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 304] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 304] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 303] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 305] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 301] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 303] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 301] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 304] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 303] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 301] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 304] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 304] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 303] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 301] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 23.379201][ T302] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 23.388938][ T301] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 23.396223][ T305] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 23.403521][ T303] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 23.411153][ T304] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 303] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 301] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 23.617651][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.624069][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 23.631960][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 23.647704][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.654036][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 23.661352][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 304] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 303] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 301] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 23.667493][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 23.674798][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.680993][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.687204][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 23.694429][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 23.701616][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 23.707097][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 23.712579][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 23.718070][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 302] exit_group(0) = ? [pid 302] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 319 ./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x555556795760, 24) = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] write(3, "1000", 4) = 4 [pid 319] close(3) = 0 [pid 319] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 319] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 319] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] exit_group(0 [pid 301] exit_group(0 [pid 305] <... exit_group resumed>) = ? [pid 301] <... exit_group resumed>) = ? [pid 301] +++ exited with 0 +++ [pid 304] exit_group(0 [pid 303] exit_group(0 [pid 304] <... exit_group resumed>) = ? [pid 304] +++ exited with 0 +++ [pid 305] +++ exited with 0 +++ [pid 303] <... exit_group resumed>) = ? [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 303] +++ exited with 0 +++ [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 296] <... restart_syscall resumed>) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 324 attached [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555556795750) = 324 [pid 297] <... clone resumed>, child_tidptr=0x555556795750) = 325 [pid 324] set_robust_list(0x555556795760, 24) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555556795750) = 326 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 327 attached ./strace-static-x86_64: Process 326 attached [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... clone resumed>, child_tidptr=0x555556795750) = 327 [pid 324] <... prctl resumed>) = 0 [ 23.837980][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 23.858789][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 23.870986][ T312] usb 3-1: USB disconnect, device number 2 [ 23.876858][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 324] setpgid(0, 0 [pid 327] set_robust_list(0x555556795760, 24 [pid 326] set_robust_list(0x555556795760, 24 [pid 324] <... setpgid resumed>) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3) = 0 [pid 324] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 324] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 324] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... set_robust_list resumed>) = 0 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 326] setpgid(0, 0) = 0 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 326] write(3, "1000", 4) = 4 [pid 326] close(3) = 0 [pid 326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 326] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... set_robust_list resumed>) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 [pid 327] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 327] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 327] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x555556795760, 24) = 0 [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 325] setpgid(0, 0) = 0 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 23.897688][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 23.903112][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 23.908537][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 23.913908][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 23.923123][ T28] audit: type=1400 audit(1714468663.719:70): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [pid 325] write(3, "1000", 4) = 4 [pid 325] close(3) = 0 [pid 325] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 325] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 325] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 23.946200][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 23.958896][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 23.970970][ T19] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 23.982764][ T307] cdc_ncm 5-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 23.997828][ T6] usb 4-1: USB disconnect, device number 2 [ 24.003899][ T19] usb 2-1: USB disconnect, device number 2 [ 24.015006][ T307] usb 5-1: USB disconnect, device number 2 [ 24.021391][ T313] usb 1-1: USB disconnect, device number 2 [ 24.027289][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 24.038574][ T307] cdc_ncm 5-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 24.048171][ T19] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 24.057190][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 24.337688][ T312] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 24.447617][ T6] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 24.487665][ T313] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 326] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 325] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 325] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.495025][ T19] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 24.502283][ T307] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 24.577620][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 324] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [ 24.697684][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.708431][ T6] usb 4-1: Using ep0 maxpacket: 16 [ 24.713457][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 24.727707][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 326] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 324] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 325] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 324] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 319] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 325] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 324] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 319] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 325] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.757648][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 24.762645][ T19] usb 2-1: Using ep0 maxpacket: 16 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 324] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 319] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 327] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 319] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 325] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.827679][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.838539][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 24.848236][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.859028][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 326] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 325] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 324] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 319] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 324] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [ 24.877708][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.888452][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.899107][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 24.908744][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 24.918352][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 324] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 326] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 325] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 324] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 326] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 325] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 324] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 319] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [ 24.927129][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.935079][ T312] usb 3-1: Product: syz [ 24.939086][ T312] usb 3-1: Manufacturer: syz [ 24.943472][ T312] usb 3-1: SerialNumber: syz [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 326] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 325] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 324] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 319] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 326] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 325] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 324] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 326] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 325] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 324] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 325] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.027728][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.036595][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.044463][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.053390][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.061225][ T6] usb 4-1: Product: syz [ 25.065173][ T6] usb 4-1: Manufacturer: syz [ 25.069717][ T313] usb 1-1: Product: syz [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 325] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 324] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [ 25.073596][ T313] usb 1-1: Manufacturer: syz [ 25.078049][ T313] usb 1-1: SerialNumber: syz [ 25.082764][ T6] usb 4-1: SerialNumber: syz [ 25.087666][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.096513][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.104722][ T19] usb 2-1: Product: syz [ 25.108782][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.117549][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 326] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 327] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 325] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 325] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 25.117661][ T19] usb 2-1: Manufacturer: syz [ 25.129845][ T307] usb 5-1: Product: syz [ 25.133804][ T307] usb 5-1: Manufacturer: syz [ 25.138318][ T307] usb 5-1: SerialNumber: syz [ 25.142835][ T19] usb 2-1: SerialNumber: syz [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 325] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 25.408961][ T319] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 25.559476][ T326] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 25.579322][ T324] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 327] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 25.609174][ T327] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 25.610177][ T325] raw-gadget.4 gadget.1: fail, usb_ep_enable returned -22 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 325] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 325] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 26.068332][ T319] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 26.218389][ T326] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 26.238294][ T324] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 325] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 327] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 26.268319][ T325] raw-gadget.4 gadget.1: fail, usb_ep_enable returned -22 [ 26.276128][ T327] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 26.307670][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.313935][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.321380][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 325] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 26.457668][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.464198][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.471594][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 26.477749][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.484064][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.491269][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 325] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 319] exit_group(0) = ? [pid 319] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 331 ./strace-static-x86_64: Process 331 attached [pid 331] set_robust_list(0x555556795760, 24) = 0 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 331] setpgid(0, 0) = 0 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 331] write(3, "1000", 4) = 4 [pid 331] close(3) = 0 [pid 331] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 331] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 331] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 26.507734][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.513984][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.521343][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.527518][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.534840][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 26.540283][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 26.545649][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 26.558936][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 26.571194][ T312] usb 3-1: USB disconnect, device number 3 [ 26.577592][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] exit_group(0) = ? [pid 326] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 348 ./strace-static-x86_64: Process 348 attached [pid 348] set_robust_list(0x555556795760, 24) = 0 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 348] setpgid(0, 0) = 0 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 324] exit_group(0) = ? [pid 324] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 351 [pid 348] <... openat resumed>) = 3 [pid 348] write(3, "1000", 4) = 4 [pid 348] close(3) = 0 [pid 348] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 348] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 ./strace-static-x86_64: Process 351 attached [pid 348] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] set_robust_list(0x555556795760, 24) = 0 [pid 351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 351] setpgid(0, 0) = 0 [pid 351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 351] write(3, "1000", 4) = 4 [pid 351] close(3) = 0 [pid 351] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 351] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 351] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] exit_group(0) = ? [pid 327] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 354 [pid 325] exit_group(0./strace-static-x86_64: Process 354 attached ) = ? [ 26.689289][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 26.695161][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 26.709066][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 26.721461][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 26.732565][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 354] set_robust_list(0x555556795760, 24) = 0 [pid 325] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 355 ./strace-static-x86_64: Process 355 attached [pid 355] set_robust_list(0x555556795760, 24) = 0 [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 355] setpgid(0, 0) = 0 [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 355] write(3, "1000", 4) = 4 [pid 355] close(3) = 0 [pid 355] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 355] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 355] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 355] <... ioctl resumed>, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] setpgid(0, 0) = 0 [pid 354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 354] write(3, "1000", 4) = 4 [pid 354] close(3) = 0 [pid 354] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 354] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 354] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 26.742043][ T6] usb 4-1: USB disconnect, device number 3 [ 26.747804][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 26.759098][ T307] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 26.774340][ T19] cdc_ncm 2-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 26.785523][ T313] usb 1-1: USB disconnect, device number 3 [ 26.791460][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 26.800844][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 26.812576][ T307] usb 5-1: USB disconnect, device number 3 [ 26.821043][ T19] usb 2-1: USB disconnect, device number 3 [ 26.830455][ T307] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 26.841215][ T19] cdc_ncm 2-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 26.987712][ T312] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 27.217627][ T6] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 27.227753][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 331] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 354] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 348] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 331] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 348] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 331] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 27.267727][ T19] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 27.275271][ T313] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 27.282668][ T307] usb 5-1: new high-speed USB device number 4 using dummy_hcd [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 27.347670][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.358430][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 27.457611][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 351] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 331] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.507643][ T19] usb 2-1: Using ep0 maxpacket: 16 [ 27.527668][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.536623][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.544639][ T313] usb 1-1: Using ep0 maxpacket: 16 [ 27.549618][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 354] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 351] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 348] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 354] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 351] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 348] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 331] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 27.554626][ T312] usb 3-1: Product: syz [ 27.558532][ T312] usb 3-1: Manufacturer: syz [ 27.562929][ T312] usb 3-1: SerialNumber: syz [ 27.587799][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 355] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 354] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7f921860e3ec) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 355] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 354] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 351] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [ 27.599029][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 351] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 348] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 351] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.647709][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.659196][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 27.668877][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.679734][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 354] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 348] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 354] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 348] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 27.690454][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 27.700083][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 354] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 348] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 348] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 354] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 354] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 348] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 354] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 351] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 348] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 354] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 351] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 348] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 331] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 27.777664][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.786769][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.794867][ T6] usb 4-1: Product: syz [ 27.798908][ T6] usb 4-1: Manufacturer: syz [ 27.803319][ T6] usb 4-1: SerialNumber: syz [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 354] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 348] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.867711][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.876659][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.884517][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.893401][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.902193][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.910010][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 355] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 348] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 355] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 354] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 355] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 348] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 27.917821][ T313] usb 1-1: Product: syz [ 27.921770][ T313] usb 1-1: Manufacturer: syz [ 27.926201][ T313] usb 1-1: SerialNumber: syz [ 27.930688][ T307] usb 5-1: Product: syz [ 27.934617][ T307] usb 5-1: Manufacturer: syz [ 27.939096][ T19] usb 2-1: Product: syz [ 27.943037][ T19] usb 2-1: Manufacturer: syz [ 27.947459][ T19] usb 2-1: SerialNumber: syz [ 27.951928][ T307] usb 5-1: SerialNumber: syz [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 351] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 331] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 28.048987][ T331] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 355] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 348] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 331] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 28.269136][ T351] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 348] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 355] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 354] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 348] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 355] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 348] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 28.408924][ T354] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 28.419222][ T355] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 28.426819][ T348] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 331] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 348] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 355] <... ioctl resumed>, 0xa) = 0 [pid 348] <... ioctl resumed>, 0xa) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 355] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 348] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 354] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 355] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 348] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 351] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 331] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 28.708467][ T331] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 355] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 348] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 331] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 331] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 28.928565][ T351] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 28.947687][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.953943][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.961731][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 355] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 348] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 354] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 355] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 355] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 348] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 29.068785][ T354] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 29.078363][ T348] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 29.079239][ T355] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] exit_group(0 [pid 351] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... exit_group resumed>) = ? [pid 331] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=331, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 365 ./strace-static-x86_64: Process 365 attached [pid 365] set_robust_list(0x555556795760, 24) = 0 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 365] setpgid(0, 0) = 0 [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 365] write(3, "1000", 4) = 4 [pid 365] close(3) = 0 [pid 365] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 365] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 365] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 29.177677][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 29.183126][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.189692][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.197016][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 29.208803][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 29.221042][ T312] usb 3-1: USB disconnect, device number 4 [ 29.230350][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 355] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 348] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 29.307654][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.313916][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.321254][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.327648][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.333879][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.341820][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.349066][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 351] exit_group(0) = ? [pid 351] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=351, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 382 ./strace-static-x86_64: Process 382 attached [pid 382] set_robust_list(0x555556795760, 24) = 0 [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 382] setpgid(0, 0) = 0 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 382] write(3, "1000", 4) = 4 [pid 382] close(3) = 0 [pid 382] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 382] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 382] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 29.354509][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 29.359993][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 29.398068][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 29.420191][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 29.433491][ T6] usb 4-1: USB disconnect, device number 4 [ 29.441319][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] exit_group(0) = ? [pid 354] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 395 ./strace-static-x86_64: Process 395 attached [pid 395] set_robust_list(0x555556795760, 24) = 0 [pid 395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 395] setpgid(0, 0) = 0 [pid 395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 395] write(3, "1000", 4) = 4 [pid 395] close(3) = 0 [pid 395] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 395] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 395] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 355] exit_group(0 [pid 395] <... ioctl resumed>, 0) = 0 [pid 355] <... exit_group resumed>) = ? [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] +++ exited with 0 +++ [pid 395] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 396 ./strace-static-x86_64: Process 396 attached [pid 396] set_robust_list(0x555556795760, 24) = 0 [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 396] setpgid(0, 0) = 0 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 396] write(3, "1000", 4) = 4 [pid 396] close(3) = 0 [pid 396] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 396] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 396] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] exit_group(0) = ? [pid 348] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 398 ./strace-static-x86_64: Process 398 attached [pid 398] set_robust_list(0x555556795760, 24) = 0 [pid 398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 398] setpgid(0, 0) = 0 [pid 398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 398] write(3, "1000", 4) = 4 [pid 398] close(3) = 0 [pid 398] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 398] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 398] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 29.517658][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 29.527630][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 29.539095][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 29.552688][ T19] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 29.563580][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 29.571805][ T307] usb 5-1: USB disconnect, device number 4 [ 29.582095][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 29.592209][ T313] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 29.606330][ T19] usb 2-1: USB disconnect, device number 4 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 29.614439][ T19] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 29.632746][ T313] usb 1-1: USB disconnect, device number 4 [ 29.638452][ T312] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 29.645830][ T313] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 29.867655][ T6] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 29.877639][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 365] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 29.997913][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.008886][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 30.018491][ T307] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 365] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 365] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 30.057709][ T19] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 30.065005][ T313] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 365] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 365] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 365] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.107702][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 365] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 365] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 30.187671][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.196512][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.204737][ T312] usb 3-1: Product: syz [ 30.208773][ T312] usb 3-1: Manufacturer: syz [ 30.213145][ T312] usb 3-1: SerialNumber: syz [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 365] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 365] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [ 30.237709][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.248630][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 30.267683][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 382] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 396] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 382] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 398] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 396] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 30.297644][ T19] usb 2-1: Using ep0 maxpacket: 16 [ 30.317662][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 396] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 382] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 396] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 382] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 396] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 395] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 382] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [ 30.387668][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.398558][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 30.417713][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.428466][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 365] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 30.437220][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.445161][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.455930][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 30.465548][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 30.475248][ T6] usb 4-1: Product: syz [ 30.479316][ T6] usb 4-1: Manufacturer: syz [ 30.483697][ T6] usb 4-1: SerialNumber: syz [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 365] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 395] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 382] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 396] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 395] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 382] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 395] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 396] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 395] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 396] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 396] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 395] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.567689][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.576798][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.585074][ T307] usb 5-1: Product: syz [ 30.589312][ T307] usb 5-1: Manufacturer: syz [ 30.593790][ T307] usb 5-1: SerialNumber: syz [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 396] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 395] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [ 30.637735][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.646605][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.654821][ T19] usb 2-1: Product: syz [ 30.658874][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.667698][ T19] usb 2-1: Manufacturer: syz [ 30.672067][ T19] usb 2-1: SerialNumber: syz [ 30.676701][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7f921860e3ec) = 0 [pid 365] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 398] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 396] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 365] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 382] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 30.684814][ T313] usb 1-1: Product: syz [ 30.688845][ T313] usb 1-1: Manufacturer: syz [ 30.693210][ T313] usb 1-1: SerialNumber: syz [ 30.699833][ T365] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 396] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 365] <... ioctl resumed>, 0xa) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 396] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 365] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 398] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 382] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 30.949420][ T382] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 31.068762][ T395] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0) = 0 [pid 365] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 365] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 398] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 382] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 31.139350][ T396] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 31.158862][ T398] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 396] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 365] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 365] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 382] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [ 31.358198][ T365] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 365] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 398] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 382] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 31.597682][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.603937][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.611504][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 31.618052][ T382] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 31.728742][ T395] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] exit_group(0) = ? [pid 365] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=365, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... clone resumed>, child_tidptr=0x555556795750) = 428 ./strace-static-x86_64: Process 428 attached [pid 398] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 428] set_robust_list(0x555556795760, 24) = 0 [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 428] setpgid(0, 0) = 0 [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] <... openat resumed>) = 3 [pid 428] write(3, "1000", 4) = 4 [pid 398] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] close(3) = 0 [pid 428] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 428] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 428] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 396] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 31.808372][ T396] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 31.819696][ T398] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 31.827796][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 31.847728][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 382] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 31.854084][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.862348][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 31.873050][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 31.881795][ T312] usb 3-1: USB disconnect, device number 5 [ 31.888358][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 31.967671][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.973931][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.983936][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 398] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 382] exit_group(0) = ? [pid 382] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=382, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 456 ./strace-static-x86_64: Process 456 attached [pid 456] set_robust_list(0x555556795760, 24) = 0 [pid 456] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 456] setpgid(0, 0) = 0 [pid 456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 456] write(3, "1000", 4) = 4 [pid 456] close(3) = 0 [pid 456] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 456] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 456] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 32.047711][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.055260][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.064119][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.071265][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.078796][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 32.084707][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 32.090363][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] exit_group(0) = ? [pid 395] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=395, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 457 ./strace-static-x86_64: Process 457 attached [pid 457] set_robust_list(0x555556795760, 24) = 0 [pid 457] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 457] setpgid(0, 0) = 0 [pid 457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 457] write(3, "1000", 4) = 4 [pid 457] close(3) = 0 [pid 457] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 457] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 457] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 32.098871][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 32.110890][ T6] usb 4-1: USB disconnect, device number 5 [ 32.117310][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 32.187662][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 32.208800][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 32.222193][ T307] usb 5-1: USB disconnect, device number 5 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] exit_group(0) = ? [pid 396] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=396, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 463 ./strace-static-x86_64: Process 463 attached [pid 463] set_robust_list(0x555556795760, 24) = 0 [pid 463] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 463] setpgid(0, 0) = 0 [pid 463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 463] write(3, "1000", 4) = 4 [pid 463] close(3) = 0 [pid 463] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 463] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 463] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] exit_group(0) = ? [pid 398] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=398, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 464 ./strace-static-x86_64: Process 464 attached [pid 464] set_robust_list(0x555556795760, 24) = 0 [pid 464] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 464] setpgid(0, 0) = 0 [pid 464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 464] write(3, "1000", 4) = 4 [pid 464] close(3) = 0 [pid 464] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 464] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 464] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 32.234077][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 32.267691][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 32.278313][ T312] usb 3-1: new high-speed USB device number 6 using dummy_hcd [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 32.288257][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 32.297071][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 32.309552][ T313] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 32.321920][ T19] usb 2-1: USB disconnect, device number 5 [ 32.333122][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 32.348764][ T313] usb 1-1: USB disconnect, device number 5 [ 32.355949][ T313] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 32.517616][ T6] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 32.527636][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 428] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 32.637647][ T307] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 32.647659][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.658413][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 428] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 463] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 428] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 32.747685][ T19] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 32.757618][ T6] usb 4-1: Using ep0 maxpacket: 16 [ 32.762604][ T313] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 428] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 456] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 32.827653][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.836490][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.844811][ T312] usb 3-1: Product: syz [ 32.848820][ T312] usb 3-1: Manufacturer: syz [ 32.853217][ T312] usb 3-1: SerialNumber: syz [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 428] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 457] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 32.877686][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.888392][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 32.893774][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 457] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 456] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 456] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 457] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.987658][ T19] usb 2-1: Using ep0 maxpacket: 16 [ 33.007680][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.018404][ T313] usb 1-1: Using ep0 maxpacket: 16 [ 33.023530][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 463] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 457] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 456] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 457] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 33.057718][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.066553][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.074806][ T6] usb 4-1: Product: syz [ 33.078850][ T6] usb 4-1: Manufacturer: syz [ 33.083235][ T6] usb 4-1: SerialNumber: syz [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 457] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 456] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 464] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 456] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 464] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 463] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 457] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 33.107698][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.119340][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 33.137689][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.148630][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 457] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 464] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 463] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 463] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 457] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 463] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 457] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 33.197683][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.206561][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.215071][ T307] usb 5-1: Product: syz [ 33.219129][ T307] usb 5-1: Manufacturer: syz [ 33.223597][ T307] usb 5-1: SerialNumber: syz [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 463] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 33.287691][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.296546][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.304697][ T19] usb 2-1: Product: syz [ 33.308704][ T19] usb 2-1: Manufacturer: syz [ 33.313184][ T19] usb 2-1: SerialNumber: syz [ 33.319765][ T428] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 463] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 456] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 428] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 464] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 33.337741][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.346590][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.355342][ T313] usb 1-1: Product: syz [ 33.359799][ T313] usb 1-1: Manufacturer: syz [ 33.364202][ T313] usb 1-1: SerialNumber: syz [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 463] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 463] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 428] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 33.558240][ T456] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 33.689564][ T457] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 428] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 463] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 428] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 33.778731][ T463] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 33.828810][ T464] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 456] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 463] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 428] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 33.998692][ T428] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 463] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 428] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [ 34.209168][ T456] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 34.237679][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.243913][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.251416][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 34.348918][ T457] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 428] exit_group(0 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] <... exit_group resumed>) = ? [pid 463] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=428, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 489 ./strace-static-x86_64: Process 489 attached [pid 489] set_robust_list(0x555556795760, 24) = 0 [pid 489] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 489] setpgid(0, 0) = 0 [pid 489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 489] write(3, "1000", 4) = 4 [pid 489] close(3) = 0 [pid 489] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 489] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 489] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 34.447688][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.454418][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.457256][ T463] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 34.461889][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 34.487720][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 34.494232][ T464] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 34.509046][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 34.523264][ T312] usb 3-1: USB disconnect, device number 6 [ 34.530282][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 34.587678][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.593935][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.603421][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 456] exit_group(0) = ? [pid 456] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=456, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 511 ./strace-static-x86_64: Process 511 attached [pid 511] set_robust_list(0x555556795760, 24) = 0 [pid 511] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 511] setpgid(0, 0) = 0 [pid 511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 511] write(3, "1000", 4) = 4 [pid 511] close(3) = 0 [pid 511] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 511] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 511] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 34.667694][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 34.691390][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 34.705671][ T6] usb 4-1: USB disconnect, device number 6 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 34.711875][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.720422][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.728043][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.734285][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.743071][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 34.752176][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 34.757595][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 457] exit_group(0) = ? [pid 457] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=457, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 529 ./strace-static-x86_64: Process 529 attached [pid 529] set_robust_list(0x555556795760, 24) = 0 [pid 529] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 529] setpgid(0, 0) = 0 [pid 529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 529] write(3, "1000", 4) = 4 [pid 529] close(3) = 0 [pid 529] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 529] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 529] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 34.807632][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 34.828667][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 34.842286][ T307] usb 5-1: USB disconnect, device number 6 [ 34.854893][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] exit_group(0) = ? [pid 463] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=463, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 546 attached , child_tidptr=0x555556795750) = 546 [pid 546] set_robust_list(0x555556795760, 24) = 0 [pid 546] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 546] setpgid(0, 0) = 0 [pid 546] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 546] write(3, "1000", 4) = 4 [pid 489] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] exit_group(0) = ? [pid 464] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=464, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 546] close(3 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 548 [pid 546] <... close resumed>) = 0 [pid 546] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 546] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 546] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 548 attached [pid 548] set_robust_list(0x555556795760, 24) = 0 [pid 548] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 548] setpgid(0, 0) = 0 [pid 548] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 548] write(3, "1000", 4) = 4 [pid 548] close(3) = 0 [pid 548] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 548] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 548] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 34.918381][ T312] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 34.937663][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] <... ioctl resumed>, 0) = 0 [pid 489] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 34.958816][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 34.969544][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 34.977920][ T19] usb 2-1: USB disconnect, device number 6 [ 34.986426][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 34.997880][ T313] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 35.013162][ T313] usb 1-1: USB disconnect, device number 6 [ 35.021326][ T313] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 489] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 489] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.167625][ T312] usb 3-1: Using ep0 maxpacket: 16 [ 35.172631][ T6] usb 4-1: new high-speed USB device number 7 using dummy_hcd [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 489] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 35.277707][ T307] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 35.297681][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.308706][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 546] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 511] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 548] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 489] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 35.407643][ T19] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 35.427651][ T6] usb 4-1: Using ep0 maxpacket: 16 [ 35.432678][ T313] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 511] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 489] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 489] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 529] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 35.477680][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.486528][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.494868][ T312] usb 3-1: Product: syz [ 35.498880][ T312] usb 3-1: Manufacturer: syz [ 35.503273][ T312] usb 3-1: SerialNumber: syz [ 35.517609][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 489] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 529] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [ 35.547675][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.558951][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 511] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 546] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 511] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [ 35.637645][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.648606][ T19] usb 2-1: Using ep0 maxpacket: 16 [ 35.653606][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 511] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 548] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 529] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 35.697675][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 546] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 511] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 529] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 546] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 529] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 35.727667][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.736525][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.744648][ T6] usb 4-1: Product: syz [ 35.748672][ T6] usb 4-1: Manufacturer: syz [ 35.753050][ T6] usb 4-1: SerialNumber: syz [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 548] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 546] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 529] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 511] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 489] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 548] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 529] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 546] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 35.778050][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.789507][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 548] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 546] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 529] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 529] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 546] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 35.827680][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.836533][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.844411][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.855111][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 35.864601][ T307] usb 5-1: Product: syz [ 35.868585][ T307] usb 5-1: Manufacturer: syz [ 35.872975][ T307] usb 5-1: SerialNumber: syz [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 548] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 529] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 546] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 548] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 548] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 548] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 546] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 511] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 489] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 35.967666][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.976536][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.984428][ T19] usb 2-1: Product: syz [ 35.988367][ T19] usb 2-1: Manufacturer: syz [ 35.992754][ T19] usb 2-1: SerialNumber: syz [ 35.999251][ T489] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 546] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 36.037716][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.046683][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.054788][ T313] usb 1-1: Product: syz [ 36.058801][ T313] usb 1-1: Manufacturer: syz [ 36.063192][ T313] usb 1-1: SerialNumber: syz [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0) = 0 [pid 489] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 511] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 489] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 511] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 489] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 36.220205][ T511] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 36.339473][ T529] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 489] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 489] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 36.468826][ T546] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 548] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 36.528879][ T548] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 511] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 489] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 36.659531][ T489] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 489] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 489] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [ 36.883348][ T511] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 36.897686][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.903944][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.911610][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 36.998855][ T529] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 489] exit_group(0) = ? [pid 489] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=489, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 578 attached , child_tidptr=0x555556795750) = 578 [pid 578] set_robust_list(0x555556795760, 24) = 0 [pid 578] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 578] setpgid(0, 0) = 0 [pid 578] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 578] write(3, "1000", 4) = 4 [pid 578] close(3) = 0 [pid 578] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 578] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 511] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 37.127675][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 37.129437][ T546] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 37.133114][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.146342][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.153666][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 37.160539][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 548] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 37.174342][ T312] usb 3-1: USB disconnect, device number 7 [ 37.180912][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 37.193951][ T548] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 37.238105][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.244373][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.253676][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 511] exit_group(0) = ? [pid 511] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=511, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 604 attached , child_tidptr=0x555556795750) = 604 [pid 604] set_robust_list(0x555556795760, 24) = 0 [pid 604] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 604] setpgid(0, 0) = 0 [pid 604] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 604] write(3, "1000", 4) = 4 [pid 604] close(3) = 0 [pid 604] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 604] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 604] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 37.347656][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 37.368787][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 37.379586][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.385726][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 37.396895][ T6] usb 4-1: USB disconnect, device number 7 [ 37.403343][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 37.409176][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 37.427789][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.434052][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 529] exit_group(0) = ? [pid 529] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=529, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 612 ./strace-static-x86_64: Process 612 attached [pid 612] set_robust_list(0x555556795760, 24) = 0 [pid 612] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 612] setpgid(0, 0) = 0 [pid 612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 612] write(3, "1000", 4) = 4 [pid 612] close(3) = 0 [pid 612] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 612] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 612] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 37.443381][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 37.459081][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 37.479122][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 37.505558][ T307] usb 5-1: USB disconnect, device number 7 [ 37.512810][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] exit_group(0) = ? [pid 546] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=546, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 630 ./strace-static-x86_64: Process 630 attached [pid 630] set_robust_list(0x555556795760, 24) = 0 [pid 630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 630] setpgid(0, 0) = 0 [pid 630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 630] write(3, "1000", 4) = 4 [pid 630] close(3) = 0 [pid 630] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 630] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 630] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] exit_group(0) = ? [pid 578] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 548] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=548, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 635 ./strace-static-x86_64: Process 635 attached [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 635] set_robust_list(0x555556795760, 24) = 0 [pid 635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 635] setpgid(0, 0) = 0 [pid 635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 37.597683][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 37.607871][ T312] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 37.618785][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 37.629789][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 37.639462][ T19] usb 2-1: USB disconnect, device number 7 [pid 635] write(3, "1000", 4 [pid 578] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] <... write resumed>) = 4 [pid 635] close(3) = 0 [pid 635] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 635] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 635] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 37.645519][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 37.656015][ T313] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 37.673690][ T313] usb 1-1: USB disconnect, device number 7 [ 37.682151][ T313] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 37.807630][ T6] usb 4-1: new high-speed USB device number 8 using dummy_hcd [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 578] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 578] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [ 37.857619][ T312] usb 3-1: Using ep0 maxpacket: 16 [ 37.877689][ T307] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 37.977668][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.988735][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 604] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 604] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 604] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [ 38.047605][ T6] usb 4-1: Using ep0 maxpacket: 16 [ 38.067661][ T19] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 578] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 604] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 635] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 612] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 578] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 38.117683][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 38.137651][ T313] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 38.157685][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 604] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 578] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 612] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [ 38.166933][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.174868][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.185716][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 38.195406][ T312] usb 3-1: Product: syz [ 38.199476][ T312] usb 3-1: Manufacturer: syz [ 38.203831][ T312] usb 3-1: SerialNumber: syz [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 578] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 604] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [ 38.237689][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.248673][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 604] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 604] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.307644][ T19] usb 2-1: Using ep0 maxpacket: 16 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 604] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 635] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 630] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 38.367662][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.376501][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.384932][ T313] usb 1-1: Using ep0 maxpacket: 16 [ 38.390019][ T6] usb 4-1: Product: syz [ 38.394018][ T6] usb 4-1: Manufacturer: syz [ 38.398489][ T6] usb 4-1: SerialNumber: syz [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 635] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 630] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 612] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 604] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 635] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 604] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 635] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 630] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 630] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 635] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 38.417678][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.426537][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.434452][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.445262][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 38.454846][ T307] usb 5-1: Product: syz [ 38.458951][ T307] usb 5-1: Manufacturer: syz [ 38.463358][ T307] usb 5-1: SerialNumber: syz [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 635] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 630] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 630] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 635] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.517675][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.528437][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 630] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 630] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 635] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 630] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.617679][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.626523][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.634769][ T19] usb 2-1: Product: syz [ 38.638780][ T19] usb 2-1: Manufacturer: syz [ 38.643168][ T19] usb 2-1: SerialNumber: syz [pid 630] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 604] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 635] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 630] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 578] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 38.669351][ T578] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 38.707685][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 635] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 38.716551][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.724510][ T313] usb 1-1: Product: syz [ 38.728939][ T313] usb 1-1: Manufacturer: syz [ 38.733351][ T313] usb 1-1: SerialNumber: syz [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 604] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 630] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 578] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 38.879449][ T604] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 38.929052][ T612] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 578] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 604] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 630] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 578] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 39.108673][ T630] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 39.198717][ T635] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 604] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 630] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 578] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 39.328539][ T578] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 630] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 604] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 630] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 578] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 39.538141][ T604] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 39.567687][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.573933][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.581595][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 39.588806][ T612] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] exit_group(0 [pid 630] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 578] <... exit_group resumed>) = ? [pid 630] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 578] +++ exited with 0 +++ [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=578, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 630] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 641 [pid 612] <... ioctl resumed>, 0x7ffd11e49e90) = 26 ./strace-static-x86_64: Process 641 attached [pid 641] set_robust_list(0x555556795760, 24) = 0 [pid 641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 641] setpgid(0, 0) = 0 [pid 641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 641] write(3, "1000", 4) = 4 [pid 641] close(3) = 0 [pid 641] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 641] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 641] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 630] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 641] <... ioctl resumed>, 0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 39.777648][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.783897][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.791864][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 39.797820][ T630] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 39.798514][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 39.810239][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.816391][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 39.823836][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 39.838775][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 39.860409][ T312] usb 3-1: USB disconnect, device number 8 [ 39.866362][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 39.876076][ T635] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [pid 604] exit_group(0) = ? [pid 604] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=604, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 665 ./strace-static-x86_64: Process 665 attached [pid 665] set_robust_list(0x555556795760, 24) = 0 [pid 665] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 665] setpgid(0, 0) = 0 [pid 665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 665] write(3, "1000", 4) = 4 [pid 665] close(3) = 0 [pid 665] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 665] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 665] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] exit_group(0 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 612] <... exit_group resumed>) = ? [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=612, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 669 ./strace-static-x86_64: Process 669 attached [pid 669] set_robust_list(0x555556795760, 24) = 0 [pid 669] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 630] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 39.997741][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 40.019146][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.037419][ T6] usb 4-1: USB disconnect, device number 8 [pid 669] <... prctl resumed>) = 0 [pid 669] setpgid(0, 0) = 0 [pid 669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 669] write(3, "1000", 4) = 4 [pid 669] close(3) = 0 [pid 669] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 669] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 669] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 40.043284][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.049621][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 40.055121][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.063259][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 40.073846][ T307] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.085201][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 40.094583][ T307] usb 5-1: USB disconnect, device number 8 [ 40.101570][ T307] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 40.117794][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.124056][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.131511][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 630] exit_group(0) = ? [pid 630] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=630, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 696 ./strace-static-x86_64: Process 696 attached [pid 696] set_robust_list(0x555556795760, 24) = 0 [pid 696] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 696] setpgid(0, 0) = 0 [pid 696] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 696] write(3, "1000", 4) = 4 [pid 696] close(3) = 0 [pid 696] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 696] ioctl(3, USB_RAW_IOCTL_INIT [pid 641] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 696] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 40.247657][ T312] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 40.267683][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] exit_group(0) = ? [pid 635] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=635, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 704 ./strace-static-x86_64: Process 704 attached [pid 704] set_robust_list(0x555556795760, 24) = 0 [pid 704] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 704] setpgid(0, 0) = 0 [pid 704] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 704] write(3, "1000", 4) = 4 [pid 704] close(3) = 0 [pid 704] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 704] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [ 40.289153][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.302981][ T19] usb 2-1: USB disconnect, device number 8 [ 40.309097][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 704] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 40.347722][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 40.369110][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.384405][ T313] usb 1-1: USB disconnect, device number 8 [ 40.392039][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 665] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 641] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 665] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 641] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.497630][ T312] usb 3-1: Using ep0 maxpacket: 16 [ 40.502617][ T307] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 40.509931][ T6] usb 4-1: new high-speed USB device number 9 using dummy_hcd [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 40.617667][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.629046][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 40.707613][ T19] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 40.747654][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 665] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 641] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 665] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 40.757668][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 40.777674][ T313] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 40.797688][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 669] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 665] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 641] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 665] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 665] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 641] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 40.806524][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.814801][ T312] usb 3-1: Product: syz [ 40.818893][ T312] usb 3-1: Manufacturer: syz [ 40.823205][ T312] usb 3-1: SerialNumber: syz [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 665] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 641] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 665] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.867725][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.878772][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 665] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 669] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 665] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 669] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 665] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.907671][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.918622][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 40.947635][ T19] usb 2-1: Using ep0 maxpacket: 16 [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 669] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 665] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 669] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 665] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 704] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 41.017602][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 696] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 669] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 665] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 669] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 641] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 41.047694][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.056548][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.064831][ T6] usb 4-1: Product: syz [ 41.068882][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.079579][ T6] usb 4-1: Manufacturer: syz [ 41.083938][ T6] usb 4-1: SerialNumber: syz [ 41.088402][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 696] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 665] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [ 41.098394][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.107250][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.115421][ T307] usb 5-1: Product: syz [ 41.119701][ T307] usb 5-1: Manufacturer: syz [ 41.124106][ T307] usb 5-1: SerialNumber: syz [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 704] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 696] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 669] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 665] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 669] <... ioctl resumed>, 0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 696] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 704] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [ 41.147667][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.158525][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 704] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 704] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 704] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 41.277651][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.286495][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.294630][ T19] usb 2-1: Product: syz [ 41.298845][ T19] usb 2-1: Manufacturer: syz [ 41.299592][ T641] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 41.303454][ T19] usb 2-1: SerialNumber: syz [pid 704] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 696] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 704] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 665] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 704] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 669] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 704] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 41.327683][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.336537][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.344932][ T313] usb 1-1: Product: syz [ 41.349252][ T313] usb 1-1: Manufacturer: syz [ 41.353790][ T313] usb 1-1: SerialNumber: syz [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 665] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 704] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 41.579544][ T665] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 41.588465][ T669] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 665] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 41.768632][ T696] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 669] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 704] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 41.818790][ T704] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 41.959129][ T641] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 665] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 669] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 704] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 42.197662][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.203896][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.211541][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 665] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 704] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [ 42.238144][ T665] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 42.248319][ T669] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 641] exit_group(0) = ? [pid 641] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=641, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 729 ./strace-static-x86_64: Process 729 attached [pid 729] set_robust_list(0x555556795760, 24) = 0 [pid 729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 729] setpgid(0, 0) = 0 [pid 729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 729] write(3, "1000", 4) = 4 [pid 729] close(3) = 0 [pid 729] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 729] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 729] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 42.427654][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 42.433488][ T696] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 42.448884][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 42.463108][ T312] usb 3-1: USB disconnect, device number 9 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 665] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 42.470879][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 42.480743][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.486991][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.494480][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.501055][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.508930][ T704] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 42.516303][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 42.522470][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 665] exit_group(0) = ? [pid 665] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=665, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 758 ./strace-static-x86_64: Process 758 attached [pid 758] set_robust_list(0x555556795760, 24) = 0 [pid 758] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 758] setpgid(0, 0) = 0 [pid 758] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 758] write(3, "1000", 4) = 4 [pid 758] close(3) = 0 [pid 758] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 758] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 758] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] exit_group(0) = ? [pid 669] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=669, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 759 ./strace-static-x86_64: Process 759 attached [pid 759] set_robust_list(0x555556795760, 24) = 0 [pid 759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 759] setpgid(0, 0) = 0 [pid 759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 759] write(3, "1000", 4) = 4 [pid 759] close(3) = 0 [pid 759] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 759] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 759] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 42.667766][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.674416][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.681747][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 42.707666][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 42.727655][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 42.734195][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 42.745057][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.751459][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.758931][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 42.765566][ T6] usb 4-1: USB disconnect, device number 9 [ 42.772859][ T307] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 42.783833][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 42.795726][ T307] usb 5-1: USB disconnect, device number 9 [ 42.812228][ T307] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 696] exit_group(0) = ? [pid 696] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=696, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 776 ./strace-static-x86_64: Process 776 attached [pid 776] set_robust_list(0x555556795760, 24) = 0 [pid 776] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 776] setpgid(0, 0) = 0 [pid 776] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 776] write(3, "1000", 4) = 4 [pid 776] close(3) = 0 [pid 776] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 776] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 776] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 42.877655][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 42.899571][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 42.910398][ T312] usb 3-1: new high-speed USB device number 10 using dummy_hcd [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 704] exit_group(0) = ? [pid 704] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=704, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 783 ./strace-static-x86_64: Process 783 attached [pid 783] set_robust_list(0x555556795760, 24) = 0 [pid 783] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 783] setpgid(0, 0) = 0 [pid 783] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 783] write(3, "1000", 4) = 4 [pid 783] close(3) = 0 [pid 783] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 783] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 783] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 783] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 42.922652][ T19] usb 2-1: USB disconnect, device number 9 [ 42.929202][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 42.957664][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 42.982242][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 42.997796][ T313] usb 1-1: USB disconnect, device number 9 [ 43.003806][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 43.157605][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 729] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 43.187664][ T6] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 729] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 43.237730][ T307] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 729] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 43.277705][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.288775][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 729] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 729] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 43.337645][ T19] usb 2-1: new high-speed USB device number 10 using dummy_hcd [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 783] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 729] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 783] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 43.387610][ T313] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 43.427640][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 729] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 758] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 729] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 759] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 758] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 729] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 43.457679][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.466534][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.474729][ T312] usb 3-1: Product: syz [ 43.478728][ T312] usb 3-1: Manufacturer: syz [ 43.483133][ T312] usb 3-1: SerialNumber: syz [ 43.487640][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 758] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 759] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 43.547659][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.558615][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 43.587678][ T19] usb 2-1: Using ep0 maxpacket: 16 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 759] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 758] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 783] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 776] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 759] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 783] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 776] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 759] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 783] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 776] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 759] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 43.607687][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.618728][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 43.628505][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 783] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 776] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 759] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 783] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 759] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 758] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 43.707677][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.718498][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 43.737671][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.746527][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 783] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 759] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 759] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 43.755297][ T6] usb 4-1: Product: syz [ 43.759403][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.770642][ T6] usb 4-1: Manufacturer: syz [ 43.775068][ T6] usb 4-1: SerialNumber: syz [ 43.779530][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 783] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 776] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 759] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 758] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 783] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 776] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 758] <... ioctl resumed>, 0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 783] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 758] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 759] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 783] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 759] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 783] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 43.807693][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.816534][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.824668][ T307] usb 5-1: Product: syz [ 43.829112][ T307] usb 5-1: Manufacturer: syz [ 43.833745][ T307] usb 5-1: SerialNumber: syz [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 783] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 43.897668][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.906759][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.915009][ T19] usb 2-1: Product: syz [ 43.919082][ T19] usb 2-1: Manufacturer: syz [ 43.923440][ T19] usb 2-1: SerialNumber: syz [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 776] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] <... ioctl resumed>, 0) = 0 [pid 729] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 729] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 776] <... ioctl resumed>, 0) = 0 [pid 729] <... ioctl resumed>, 0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 776] <... ioctl resumed>, 0x7f921860e3ec) = 0 [pid 729] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 776] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 729] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 783] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 43.947681][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.957202][ T729] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 43.964546][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.972568][ T313] usb 1-1: Product: syz [ 43.976577][ T313] usb 1-1: Manufacturer: syz [ 43.980996][ T313] usb 1-1: SerialNumber: syz [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 776] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 729] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 44.269650][ T758] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 44.299488][ T759] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 729] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 729] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 44.388680][ T776] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 783] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 44.439138][ T783] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 776] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 729] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 44.609204][ T729] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 776] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 729] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [ 44.847721][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.853987][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.861473][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 44.929135][ T758] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 44.959192][ T759] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 729] exit_group(0 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 729] <... exit_group resumed>) = ? [pid 729] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=729, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 791 ./strace-static-x86_64: Process 791 attached [pid 791] set_robust_list(0x555556795760, 24) = 0 [pid 791] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 791] setpgid(0, 0) = 0 [pid 791] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 791] write(3, "1000", 4) = 4 [pid 791] close(3) = 0 [pid 791] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 791] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 791] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 45.061946][ T776] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 45.077656][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 45.098810][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 783] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 45.111022][ T783] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 45.111511][ T312] usb 3-1: USB disconnect, device number 10 [ 45.126145][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 45.167669][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.173963][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.181307][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.187544][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.197867][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 45.204233][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 45.297681][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.305381][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.313489][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 758] exit_group(0) = ? [pid 758] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=758, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 819 ./strace-static-x86_64: Process 819 attached [pid 819] set_robust_list(0x555556795760, 24) = 0 [pid 819] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 819] setpgid(0, 0) = 0 [pid 819] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 819] write(3, "1000", 4) = 4 [pid 819] close(3) = 0 [pid 819] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 819] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 759] exit_group(0 [pid 819] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... exit_group resumed>) = ? [pid 759] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=759, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 820 ./strace-static-x86_64: Process 820 attached [pid 820] set_robust_list(0x555556795760, 24) = 0 [pid 820] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 820] setpgid(0, 0) = 0 [pid 820] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 820] write(3, "1000", 4) = 4 [pid 820] close(3) = 0 [pid 820] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 820] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 820] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 45.357760][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.364004][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.371944][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 45.387682][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 45.393146][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 45.419304][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 45.431054][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 45.448369][ T307] usb 5-1: USB disconnect, device number 10 [ 45.454324][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 776] exit_group(0) = ? [pid 776] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=776, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 824 ./strace-static-x86_64: Process 824 attached [pid 824] set_robust_list(0x555556795760, 24) = 0 [pid 824] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 824] setpgid(0, 0) = 0 [pid 824] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 824] write(3, "1000", 4) = 4 [pid 824] close(3) = 0 [pid 824] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 824] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 824] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 45.468307][ T6] usb 4-1: USB disconnect, device number 10 [ 45.474172][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 45.517672][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 45.539282][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 45.550189][ T312] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 45.561688][ T19] usb 2-1: USB disconnect, device number 10 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 783] exit_group(0) = ? [pid 783] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=783, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 832 ./strace-static-x86_64: Process 832 attached [pid 832] set_robust_list(0x555556795760, 24) = 0 [pid 791] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 832] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 832] setpgid(0, 0) = 0 [pid 832] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 832] write(3, "1000", 4) = 4 [pid 832] close(3) = 0 [pid 832] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 832] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 832] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 45.570166][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 45.579628][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 45.598769][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 45.614032][ T313] usb 1-1: USB disconnect, device number 10 [ 45.620477][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 45.787614][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 819] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 820] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 819] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 791] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [ 45.877599][ T6] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 45.885351][ T307] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 45.907693][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 820] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 45.918848][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 824] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 791] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 824] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [ 45.997617][ T19] usb 2-1: new high-speed USB device number 11 using dummy_hcd [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 832] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 791] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 832] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 46.067656][ T313] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 46.087686][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.096536][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.104457][ T312] usb 3-1: Product: syz [ 46.108466][ T312] usb 3-1: Manufacturer: syz [ 46.112893][ T312] usb 3-1: SerialNumber: syz [pid 832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 819] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 820] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 819] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 791] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 820] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 819] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 46.117595][ T6] usb 4-1: Using ep0 maxpacket: 16 [ 46.127624][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 820] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 819] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 820] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 819] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 820] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 819] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 820] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [ 46.237677][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.248455][ T19] usb 2-1: Using ep0 maxpacket: 16 [ 46.253635][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.264615][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 824] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 820] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 819] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 824] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 820] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 819] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 832] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 824] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 820] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 819] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 824] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 791] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 832] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 46.265201][ T28] audit: type=1400 audit(1714468686.069:71): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 46.274249][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 46.297290][ T28] audit: type=1400 audit(1714468686.069:72): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 46.327633][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 820] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 819] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 832] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 824] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 820] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 819] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 832] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 820] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 819] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 832] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 824] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 820] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 819] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 46.387664][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.398456][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 832] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 824] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 820] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 819] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.447698][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.458467][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.467227][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.475416][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.484447][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 824] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 832] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 820] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 819] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 819] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 824] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 820] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 819] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 832] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 46.492282][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 46.501823][ T307] usb 5-1: Product: syz [ 46.505909][ T6] usb 4-1: Product: syz [ 46.509942][ T6] usb 4-1: Manufacturer: syz [ 46.514356][ T6] usb 4-1: SerialNumber: syz [ 46.518847][ T307] usb 5-1: Manufacturer: syz [ 46.523380][ T307] usb 5-1: SerialNumber: syz [pid 791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 824] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 832] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 791] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 824] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 832] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [ 46.569131][ T791] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 46.597679][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.606587][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.614523][ T19] usb 2-1: Product: syz [pid 832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 824] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 824] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 824] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 824] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 824] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 832] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 824] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 46.618664][ T19] usb 2-1: Manufacturer: syz [ 46.623055][ T19] usb 2-1: SerialNumber: syz [pid 832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 46.687650][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.696494][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.704529][ T313] usb 1-1: Product: syz [ 46.708679][ T313] usb 1-1: Manufacturer: syz [ 46.713062][ T313] usb 1-1: SerialNumber: syz [pid 820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 820] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 819] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 819] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 820] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 819] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 820] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 819] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 820] <... ioctl resumed>, 0) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 820] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 819] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [ 46.988935][ T819] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 46.996654][ T820] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 824] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 824] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 824] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 824] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 47.088652][ T824] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 832] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 832] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 819] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 820] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 820] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 819] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 47.178764][ T832] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [pid 791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 47.228314][ T791] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 824] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 824] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 824] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 832] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 820] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 819] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 820] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 819] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 47.467751][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.473981][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.481534][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 820] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 819] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 819] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 820] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 819] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 820] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 791] exit_group(0) = ? [pid 791] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=791, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 853 ./strace-static-x86_64: Process 853 attached [pid 853] set_robust_list(0x555556795760, 24) = 0 [pid 853] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 853] setpgid(0, 0) = 0 [pid 853] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 853] write(3, "1000", 4) = 4 [pid 853] close(3) = 0 [pid 853] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 853] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 853] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 47.648193][ T819] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 47.655571][ T820] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 824] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 47.697640][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 47.718889][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 47.730968][ T312] usb 3-1: USB disconnect, device number 11 [ 47.737278][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 824] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 824] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 47.748379][ T824] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 832] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 832] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 820] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 819] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [ 47.839011][ T832] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [pid 819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 820] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 819] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 47.887678][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.893921][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.901173][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.907361][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.914627][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 47.920074][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 47.987626][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.993855][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.001286][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 820] exit_group(0) = ? [pid 820] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=820, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 854 ./strace-static-x86_64: Process 854 attached [pid 854] set_robust_list(0x555556795760, 24) = 0 [pid 854] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 854] setpgid(0, 0) = 0 [pid 854] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 854] write(3, "1000", 4) = 4 [pid 854] close(3) = 0 [pid 854] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 854] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 854] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 819] exit_group(0) = ? [pid 819] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=819, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 855 ./strace-static-x86_64: Process 855 attached [pid 855] set_robust_list(0x555556795760, 24) = 0 [pid 855] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 855] setpgid(0, 0) = 0 [pid 855] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 855] write(3, "1000", 4) = 4 [pid 855] close(3) = 0 [pid 855] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 855] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [ 48.077651][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.083888][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.091584][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 48.117664][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 855] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 48.127596][ T312] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 48.138718][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 48.149555][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 48.157854][ T307] usb 5-1: USB disconnect, device number 11 [ 48.164927][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 824] exit_group(0) = ? [pid 824] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=824, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 863 attached , child_tidptr=0x555556795750) = 863 [pid 863] set_robust_list(0x555556795760, 24) = 0 [pid 863] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 863] setpgid(0, 0) = 0 [pid 863] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 863] write(3, "1000", 4) = 4 [pid 863] close(3) = 0 [pid 863] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 863] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 863] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 48.176291][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 48.194753][ T6] usb 4-1: USB disconnect, device number 11 [ 48.204211][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 48.217627][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 832] exit_group(0) = ? [pid 832] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=832, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 871 ./strace-static-x86_64: Process 871 attached [pid 871] set_robust_list(0x555556795760, 24) = 0 [pid 871] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 871] setpgid(0, 0) = 0 [pid 871] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 48.240472][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 48.264472][ T19] usb 2-1: USB disconnect, device number 11 [ 48.278860][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 871] write(3, "1000", 4) = 4 [pid 871] close(3) = 0 [pid 871] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 871] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 871] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 48.307660][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 48.329110][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 48.345203][ T313] usb 1-1: USB disconnect, device number 11 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 48.358298][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 48.387594][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 48.507673][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.518493][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 853] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 854] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 853] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 48.597658][ T307] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 48.607797][ T6] usb 4-1: new high-speed USB device number 12 using dummy_hcd [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 853] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 863] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 48.687658][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.696506][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.704366][ T19] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 48.711823][ T312] usb 3-1: Product: syz [ 48.715693][ T312] usb 3-1: Manufacturer: syz [ 48.720419][ T312] usb 3-1: SerialNumber: syz [pid 871] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 48.777620][ T313] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 854] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 48.837605][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 48.847681][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 854] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 855] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 854] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 48.947645][ T19] usb 2-1: Using ep0 maxpacket: 16 [ 48.957744][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.968525][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.979969][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 854] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [ 48.989776][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 854] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 871] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 863] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 854] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [ 49.027669][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 871] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 855] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 854] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 871] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 871] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 855] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 854] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [ 49.067671][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.078595][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 871] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 855] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 854] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 871] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 863] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 855] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 854] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 49.157691][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.168442][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.177298][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.179962][ T853] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 49.185394][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 863] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 871] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 855] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 854] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 871] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [ 49.201075][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 49.210652][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.218536][ T6] usb 4-1: Product: syz [ 49.222429][ T6] usb 4-1: Manufacturer: syz [ 49.226949][ T6] usb 4-1: SerialNumber: syz [ 49.231460][ T307] usb 5-1: Product: syz [ 49.235372][ T307] usb 5-1: Manufacturer: syz [ 49.240523][ T307] usb 5-1: SerialNumber: syz [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 855] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 854] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 871] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 863] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 871] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 863] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 49.277692][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.286934][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.295121][ T19] usb 2-1: Product: syz [ 49.299159][ T19] usb 2-1: Manufacturer: syz [ 49.303630][ T19] usb 2-1: SerialNumber: syz [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 871] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 49.387634][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.396474][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.404513][ T313] usb 1-1: Product: syz [ 49.408677][ T313] usb 1-1: Manufacturer: syz [ 49.413088][ T313] usb 1-1: SerialNumber: syz [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 854] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 855] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 854] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 855] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 854] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 854] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 855] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 49.698912][ T855] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 49.699793][ T854] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 49.769408][ T863] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 855] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 49.839009][ T853] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 49.878591][ T871] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 854] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [ 50.077664][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.083967][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.091428][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 854] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 853] exit_group(0) = ? [pid 853] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=853, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 888 ./strace-static-x86_64: Process 888 attached [pid 888] set_robust_list(0x555556795760, 24) = 0 [pid 888] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 888] setpgid(0, 0) = 0 [pid 888] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 888] write(3, "1000", 4) = 4 [pid 888] close(3) = 0 [pid 888] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 888] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 888] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 50.307678][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 50.328742][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 50.342544][ T312] usb 3-1: USB disconnect, device number 12 [ 50.348837][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 855] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 854] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 855] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 854] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 50.358402][ T855] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 50.366234][ T854] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 50.428839][ T863] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 50.540268][ T871] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [pid 854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 854] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 50.597690][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.603926][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.611282][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.617502][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.625185][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 50.630710][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 50.667669][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.674083][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.681336][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 888] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 871] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 854] exit_group(0) = ? [pid 854] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=854, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 917 ./strace-static-x86_64: Process 917 attached [pid 917] set_robust_list(0x555556795760, 24) = 0 [pid 917] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 917] setpgid(0, 0) = 0 [pid 917] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 917] write(3, "1000", 4) = 4 [pid 917] close(3) = 0 [pid 917] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 917] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 917] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] exit_group(0) = ? [pid 855] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=855, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 50.767612][ T312] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 50.777659][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.783904][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.791726][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 918 ./strace-static-x86_64: Process 918 attached [pid 918] set_robust_list(0x555556795760, 24) = 0 [pid 918] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 918] setpgid(0, 0) = 0 [pid 918] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 918] write(3, "1000", 4) = 4 [pid 918] close(3) = 0 [pid 918] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 918] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 918] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 50.827664][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 50.833125][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 50.849042][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 50.860921][ T307] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] exit_group(0) = ? [pid 863] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=863, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 920 ./strace-static-x86_64: Process 920 attached [pid 920] set_robust_list(0x555556795760, 24) = 0 [pid 920] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 920] setpgid(0, 0) = 0 [pid 920] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 920] write(3, "1000", 4) = 4 [pid 920] close(3) = 0 [pid 920] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 920] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 920] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 50.873832][ T6] usb 4-1: USB disconnect, device number 12 [ 50.879889][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 50.889041][ T307] usb 5-1: USB disconnect, device number 12 [ 50.895591][ T307] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 50.917632][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 871] exit_group(0) = ? [pid 871] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=871, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 930 ./strace-static-x86_64: Process 930 attached [pid 930] set_robust_list(0x555556795760, 24) = 0 [pid 930] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 930] setpgid(0, 0) = 0 [pid 930] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 930] write(3, "1000", 4) = 4 [pid 930] close(3) = 0 [pid 930] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 930] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [ 50.938664][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 50.952084][ T19] usb 2-1: USB disconnect, device number 12 [ 50.958110][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 930] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 50.997643][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 51.007746][ T312] usb 3-1: Using ep0 maxpacket: 16 [ 51.020220][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 51.035270][ T313] usb 1-1: USB disconnect, device number 12 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 51.046214][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 51.127652][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.139796][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 917] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 888] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 917] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 51.287708][ T307] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 51.307697][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.316876][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.325040][ T312] usb 3-1: Product: syz [ 51.329320][ T312] usb 3-1: Manufacturer: syz [pid 917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 918] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 920] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 918] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 888] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 51.333790][ T312] usb 3-1: SerialNumber: syz [ 51.338261][ T6] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 51.357648][ T19] usb 2-1: new high-speed USB device number 13 using dummy_hcd [pid 920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 930] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 51.437610][ T313] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 917] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 51.527611][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 917] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 51.577602][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 918] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 888] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 917] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 920] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 918] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 917] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 920] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 918] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 51.597979][ T19] usb 2-1: Using ep0 maxpacket: 16 [pid 920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 918] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 917] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 920] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 918] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 917] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 51.647693][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.658814][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 51.677686][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 930] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 920] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 918] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 917] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 920] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 917] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 930] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 918] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 917] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 920] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 930] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 918] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 917] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 920] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [ 51.697737][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.708982][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 51.718707][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.729810][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 930] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 918] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 917] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 920] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 930] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 917] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 918] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 920] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 888] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 920] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 918] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 51.803648][ T888] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 51.810745][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.821723][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 930] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 920] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 918] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 917] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 930] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 920] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 918] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 930] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 51.847679][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.856526][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.864761][ T307] usb 5-1: Product: syz [ 51.868839][ T307] usb 5-1: Manufacturer: syz [ 51.873191][ T307] usb 5-1: SerialNumber: syz [pid 930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 920] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 918] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 917] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 917] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 917] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 917] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 917] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 930] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 51.897659][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.906496][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.914470][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.923701][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.931545][ T6] usb 4-1: Product: syz [ 51.935598][ T6] usb 4-1: Manufacturer: syz [ 51.940068][ T19] usb 2-1: Product: syz [pid 930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 920] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 918] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 920] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 918] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 918] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [ 51.944001][ T19] usb 2-1: Manufacturer: syz [ 51.948452][ T6] usb 4-1: SerialNumber: syz [ 51.953058][ T19] usb 2-1: SerialNumber: syz [pid 918] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 930] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 920] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 918] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 930] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 51.997719][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.006586][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.014551][ T313] usb 1-1: Product: syz [ 52.018576][ T313] usb 1-1: Manufacturer: syz [ 52.022944][ T313] usb 1-1: SerialNumber: syz [pid 917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 920] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 918] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 917] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 917] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 917] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 917] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 52.339339][ T917] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 920] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 918] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 918] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 918] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 920] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 918] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 52.428995][ T920] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 52.436529][ T918] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 52.458063][ T888] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 930] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 52.488824][ T930] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [pid 917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 917] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 917] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 917] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 918] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 918] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 918] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 920] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 920] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 918] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 930] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 52.697645][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.703900][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.711730][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 918] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 920] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 918] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 888] exit_group(0) = ? [pid 888] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=888, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 950 ./strace-static-x86_64: Process 950 attached [pid 950] set_robust_list(0x555556795760, 24) = 0 [pid 950] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 950] setpgid(0, 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 950] <... setpgid resumed>) = 0 [pid 950] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 950] write(3, "1000", 4) = 4 [pid 950] close(3) = 0 [pid 950] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 950] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 950] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 930] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [ 52.927660][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 52.948792][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 52.963347][ T312] usb 3-1: USB disconnect, device number 13 [pid 917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 917] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 52.970258][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 917] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 917] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 52.999186][ T917] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 920] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 918] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 918] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 920] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 920] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 918] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 53.089053][ T918] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 53.096597][ T920] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 930] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 53.160379][ T930] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [pid 917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 53.237660][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.243913][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.251500][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 918] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 920] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 918] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 53.327674][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.333929][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.341178][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.347375][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.354822][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 53.360340][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 53.367636][ T312] usb 3-1: new high-speed USB device number 14 using dummy_hcd [pid 930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 950] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 930] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 53.387722][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.394308][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.401801][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 917] exit_group(0) = ? [pid 917] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=917, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 978 ./strace-static-x86_64: Process 978 attached [pid 978] set_robust_list(0x555556795760, 24) = 0 [pid 978] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 978] setpgid(0, 0) = 0 [pid 978] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 978] write(3, "1000", 4) = 4 [pid 978] close(3) = 0 [pid 978] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 978] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 978] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 53.467621][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 53.488813][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 53.501022][ T307] usb 5-1: USB disconnect, device number 13 [ 53.507286][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 920] exit_group(0 [pid 918] exit_group(0 [pid 920] <... exit_group resumed>) = ? [pid 918] <... exit_group resumed>) = ? [pid 920] +++ exited with 0 +++ [pid 918] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=918, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=920, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 987 [pid 297] <... clone resumed>, child_tidptr=0x555556795750) = 986 ./strace-static-x86_64: Process 986 attached [pid 986] set_robust_list(0x555556795760, 24) = 0 [pid 986] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 986] setpgid(0, 0) = 0 [pid 986] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 986] write(3, "1000", 4) = 4 [pid 986] close(3) = 0 [pid 986] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 986] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 986] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 987 attached [pid 987] set_robust_list(0x555556795760, 24) = 0 [pid 987] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 987] setpgid(0, 0) = 0 [pid 987] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 987] write(3, "1000", 4) = 4 [pid 987] close(3) = 0 [pid 987] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 987] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 987] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 53.557655][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 53.563496][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 53.588766][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 930] exit_group(0) = ? [pid 930] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=930, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 994 ./strace-static-x86_64: Process 994 attached [pid 994] set_robust_list(0x555556795760, 24) = 0 [pid 994] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 994] setpgid(0, 0) = 0 [pid 994] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 994] write(3, "1000", 4) = 4 [pid 994] close(3) = 0 [pid 994] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 994] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 994] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 53.601640][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 53.617647][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 53.624465][ T19] usb 2-1: USB disconnect, device number 13 [ 53.631120][ T6] usb 4-1: USB disconnect, device number 13 [ 53.638513][ T312] usb 3-1: Using ep0 maxpacket: 16 [ 53.644630][ T313] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 950] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 53.655767][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 53.665493][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 53.678385][ T313] usb 1-1: USB disconnect, device number 13 [ 53.686578][ T313] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 53.758239][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.776027][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 950] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 53.917705][ T307] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 53.937672][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.946668][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.954986][ T312] usb 3-1: Product: syz [ 53.959086][ T312] usb 3-1: Manufacturer: syz [ 53.963393][ T312] usb 3-1: SerialNumber: syz [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 950] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 986] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 54.077605][ T19] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 54.117642][ T313] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 987] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 54.125062][ T6] usb 4-1: new high-speed USB device number 14 using dummy_hcd [pid 987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 987] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 54.157610][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 950] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 978] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 54.277630][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 54.288409][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 978] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 986] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 978] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 987] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 986] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 978] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 987] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 986] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 978] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 54.337670][ T19] usb 2-1: Using ep0 maxpacket: 16 [ 54.357653][ T313] usb 1-1: Using ep0 maxpacket: 16 [ 54.367691][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 987] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 994] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 986] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 978] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 987] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 950] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 994] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 987] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 986] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 978] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 54.428888][ T950] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 54.457686][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 54.468467][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 987] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [ 54.477202][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.485102][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 54.494851][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 54.506484][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 54.517225][ T307] usb 5-1: Product: syz [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 987] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 986] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 978] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 987] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 986] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 978] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 54.521211][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 54.530809][ T307] usb 5-1: Manufacturer: syz [ 54.535152][ T307] usb 5-1: SerialNumber: syz [ 54.539623][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 987] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 986] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 987] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 986] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 987] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 986] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 994] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 987] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 986] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 950] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 987] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 986] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 987] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [ 54.687704][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.696547][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.704791][ T19] usb 2-1: Product: syz [ 54.708995][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.718186][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.726076][ T313] usb 1-1: Product: syz [pid 987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 986] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 986] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 994] <... ioctl resumed>, 0) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 986] <... ioctl resumed>, 0) = 0 [pid 994] <... ioctl resumed>, 0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 986] <... ioctl resumed>, 0) = 0 [pid 994] <... ioctl resumed>, 0x7f921860e3ec) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 986] <... ioctl resumed>, 0x7f921860e3ec) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 978] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 987] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 987] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 987] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 987] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 987] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 994] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 986] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 978] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 987] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 54.730060][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.738888][ T19] usb 2-1: Manufacturer: syz [ 54.743245][ T19] usb 2-1: SerialNumber: syz [ 54.747719][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.755493][ T6] usb 4-1: Product: syz [ 54.759511][ T313] usb 1-1: Manufacturer: syz [ 54.763903][ T313] usb 1-1: SerialNumber: syz [ 54.769254][ T6] usb 4-1: Manufacturer: syz [ 54.773888][ T6] usb 4-1: SerialNumber: syz [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 986] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 978] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 987] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 55.009126][ T978] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 55.088384][ T950] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0) = 0 [pid 978] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 978] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 994] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 978] <... ioctl resumed>, 0xa) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 978] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 994] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 986] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 987] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 987] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 987] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 986] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 978] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 994] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 987] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 987] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 987] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 986] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 55.229211][ T994] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 55.236723][ T986] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 55.244106][ T987] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [pid 950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 55.327664][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.333931][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.341373][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 978] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 987] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 987] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 987] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 994] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 978] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 987] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 986] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 950] exit_group(0) = ? [pid 950] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=950, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1012 ./strace-static-x86_64: Process 1012 attached [pid 1012] set_robust_list(0x555556795760, 24) = 0 [pid 1012] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1012] setpgid(0, 0) = 0 [pid 1012] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1012] write(3, "1000", 4) = 4 [pid 1012] close(3) = 0 [pid 1012] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1012] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1012] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 55.557630][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 55.578835][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 55.592933][ T312] usb 3-1: USB disconnect, device number 14 [ 55.600065][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 978] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 994] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 978] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 987] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 986] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [ 55.672769][ T978] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 978] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 994] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 987] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 987] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 987] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 994] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 987] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 978] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 55.890085][ T994] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 55.899163][ T987] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 55.907795][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.914041][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.921768][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 55.928039][ T986] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 1012] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 56.017611][ T312] usb 3-1: new high-speed USB device number 15 using dummy_hcd [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] exit_group(0) = ? [pid 978] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=978, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1041 ./strace-static-x86_64: Process 1041 attached [pid 1041] set_robust_list(0x555556795760, 24) = 0 [pid 1041] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1041] setpgid(0, 0) = 0 [pid 1041] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1041] write(3, "1000", 4) = 4 [pid 1041] close(3) = 0 [pid 1041] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1041] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1041] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 987] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 994] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 56.137665][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.143917][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.151422][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.157764][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 56.163409][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.170856][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 56.176370][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 56.183535][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 56.194303][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.200486][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.210678][ T307] usb 5-1: USB disconnect, device number 14 [ 56.217200][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 56.223046][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 1012] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 56.277618][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 987] exit_group(0) = ? [pid 987] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=987, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1067 ./strace-static-x86_64: Process 1067 attached [pid 1067] set_robust_list(0x555556795760, 24) = 0 [pid 1067] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1067] setpgid(0, 0) = 0 [pid 1067] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 994] exit_group(0) = ? [pid 1067] <... openat resumed>) = 3 [pid 994] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=994, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1068 [pid 1067] write(3, "1000", 4) = 4 [pid 1067] close(3) = 0 [pid 1067] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1067] ioctl(3, USB_RAW_IOCTL_INIT [pid 1012] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 1068 attached [pid 1068] set_robust_list(0x555556795760, 24) = 0 [pid 1068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1068] setpgid(0, 0) = 0 [pid 1068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1068] write(3, "1000", 4) = 4 [pid 1068] close(3) = 0 [pid 1068] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1068] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1068] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1067] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1067] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1068] <... ioctl resumed>, 0) = 0 [pid 1068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] <... ioctl resumed>, 0) = 0 [pid 1067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1068] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] exit_group(0) = ? [pid 986] +++ exited with 0 +++ [pid 1012] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=986, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1071 [ 56.367635][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 56.373067][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 56.399181][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 ./strace-static-x86_64: Process 1071 attached [pid 1071] set_robust_list(0x555556795760, 24) = 0 [pid 1071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1071] setpgid(0, 0) = 0 [pid 1071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1071] write(3, "1000", 4) = 4 [pid 1071] close(3) = 0 [pid 1071] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1071] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1071] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 56.412944][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 56.423848][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.434827][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 56.440424][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 56.454768][ T313] usb 1-1: USB disconnect, device number 14 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 56.461969][ T19] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 56.474973][ T6] usb 4-1: USB disconnect, device number 14 [ 56.482827][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 56.493085][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 56.503757][ T19] usb 2-1: USB disconnect, device number 14 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [ 56.517817][ T19] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1041] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1041] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 56.607638][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.616506][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.626747][ T312] usb 3-1: Product: syz [ 56.630933][ T312] usb 3-1: Manufacturer: syz [ 56.635342][ T312] usb 3-1: SerialNumber: syz [ 56.640012][ T307] usb 5-1: new high-speed USB device number 15 using dummy_hcd [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1041] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 56.877594][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 1041] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1068] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1041] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1068] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1041] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1067] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1041] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 56.917683][ T313] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 56.947612][ T19] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 56.955058][ T6] usb 4-1: new high-speed USB device number 15 using dummy_hcd [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1041] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1041] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 56.997667][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.008593][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1041] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1041] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [ 57.109524][ T1012] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1068] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1041] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.157671][ T313] usb 1-1: Using ep0 maxpacket: 16 [ 57.177697][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.186548][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.194402][ T19] usb 2-1: Using ep0 maxpacket: 16 [ 57.199437][ T307] usb 5-1: Product: syz [ 57.203421][ T307] usb 5-1: Manufacturer: syz [pid 1068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1068] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1067] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1068] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1041] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1041] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1068] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1041] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1067] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 57.207880][ T6] usb 4-1: Using ep0 maxpacket: 16 [ 57.212826][ T307] usb 5-1: SerialNumber: syz [pid 1067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1068] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1067] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1068] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 57.277662][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.289342][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1068] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1067] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1068] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1012] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1068] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1067] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1068] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1067] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 57.327642][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.338382][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.349097][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 57.358859][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1068] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1067] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1068] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1067] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1068] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1067] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1041] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1067] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1067] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1068] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1068] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1068] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [ 57.467682][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.476525][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.485041][ T313] usb 1-1: Product: syz [ 57.489383][ T313] usb 1-1: Manufacturer: syz [ 57.493790][ T313] usb 1-1: SerialNumber: syz [pid 1068] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1071] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1068] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1067] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 57.527675][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.536533][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.544473][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.553595][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.561564][ T6] usb 4-1: Product: syz [ 57.565494][ T6] usb 4-1: Manufacturer: syz [ 57.570131][ T19] usb 2-1: Product: syz [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 1071] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1067] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1067] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1067] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1067] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1071] <... ioctl resumed>, 0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 1067] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 57.574053][ T19] usb 2-1: Manufacturer: syz [ 57.578526][ T6] usb 4-1: SerialNumber: syz [ 57.583231][ T19] usb 2-1: SerialNumber: syz [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 57.688902][ T1041] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 1068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1067] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 57.789685][ T1012] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1068] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 57.968827][ T1068] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1067] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1067] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1071] <... ioctl resumed>, 0) = 0 [pid 1067] <... ioctl resumed>, 0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1071] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1067] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1071] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1067] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1067] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1071] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1067] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 58.027637][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.033871][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.041315][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 58.050353][ T1071] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 58.050806][ T1067] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 1068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1068] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1068] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1012] exit_group(0) = ? [pid 1012] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1012, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1101 ./strace-static-x86_64: Process 1101 attached [pid 1101] set_robust_list(0x555556795760, 24) = 0 [pid 1101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1101] setpgid(0, 0) = 0 [pid 1101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1101] write(3, "1000", 4) = 4 [pid 1101] close(3) = 0 [pid 1101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1067] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1067] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1071] <... ioctl resumed>, 0xa) = 0 [pid 1067] <... ioctl resumed>, 0xa) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1067] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1071] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1067] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1067] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1071] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1067] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 58.257633][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 58.278813][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 58.291078][ T312] usb 3-1: USB disconnect, device number 15 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 58.299137][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 1041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 58.338355][ T1041] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 1068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1067] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1067] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 58.577642][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.583905][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.591378][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 58.628220][ T1068] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1101] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1067] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1101] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1067] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1071] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1067] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 58.697609][ T312] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 58.728329][ T1071] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 58.735629][ T1067] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 1041] exit_group(0) = ? [pid 1041] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1041, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1103 attached , child_tidptr=0x555556795750) = 1103 [pid 1103] set_robust_list(0x555556795760, 24) = 0 [pid 1103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1103] setpgid(0, 0) = 0 [pid 1103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1103] write(3, "1000", 4) = 4 [pid 1103] close(3) = 0 [pid 1103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 58.807650][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 58.828703][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 58.840819][ T307] usb 5-1: USB disconnect, device number 15 [ 58.847219][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 1068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 58.867651][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.873885][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.881301][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1067] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1101] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 58.937618][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1071] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1067] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 58.967669][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.973899][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.981195][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.987354][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.994740][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 59.000235][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1068] exit_group(0) = ? [pid 1068] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1068, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1104 ./strace-static-x86_64: Process 1104 attached [pid 1104] set_robust_list(0x555556795760, 24) = 0 [pid 1104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1104] setpgid(0, 0) = 0 [pid 1104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1104] write(3, "1000", 4) = 4 [pid 1104] close(3) = 0 [pid 1104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 59.067631][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.078369][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 59.097651][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] exit_group(0) = ? [pid 1071] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1071, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1113 ./strace-static-x86_64: Process 1113 attached [pid 1113] set_robust_list(0x555556795760, 24) = 0 [pid 1113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1113] setpgid(0, 0) = 0 [pid 1113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1113] write(3, "1000", 4) = 4 [pid 1113] close(3) = 0 [pid 1113] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1113] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1113] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 59.118686][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 59.132228][ T313] usb 1-1: USB disconnect, device number 15 [ 59.140482][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1067] exit_group(0) = ? [pid 1067] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1067, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1101] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... clone resumed>, child_tidptr=0x555556795750) = 1116 ./strace-static-x86_64: Process 1116 attached [pid 1116] set_robust_list(0x555556795760, 24) = 0 [pid 1116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1116] setpgid(0, 0) = 0 [pid 1116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1116] write(3, "1000", 4) = 4 [pid 1116] close(3) = 0 [pid 1116] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1116] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1116] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 59.197675][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 59.219518][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 59.230354][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 59.239069][ T307] usb 5-1: new high-speed USB device number 16 using dummy_hcd [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1101] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 59.246966][ T19] usb 2-1: USB disconnect, device number 15 [ 59.254415][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 59.265500][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.275030][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.283724][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 59.294055][ T6] usb 4-1: USB disconnect, device number 15 [ 59.300005][ T312] usb 3-1: Product: syz [ 59.303975][ T312] usb 3-1: Manufacturer: syz [ 59.309154][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 59.318828][ T312] usb 3-1: SerialNumber: syz [pid 1103] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 59.477588][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1101] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1103] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 59.567598][ T313] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 59.597635][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 59.608621][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1103] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1113] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1103] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 59.697655][ T19] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 59.727606][ T6] usb 4-1: new high-speed USB device number 16 using dummy_hcd [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1104] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1104] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 59.777677][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.786970][ T1101] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 59.794217][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.802134][ T307] usb 5-1: Product: syz [ 59.806038][ T307] usb 5-1: Manufacturer: syz [ 59.810683][ T313] usb 1-1: Using ep0 maxpacket: 16 [ 59.815628][ T307] usb 5-1: SerialNumber: syz [pid 1104] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1113] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1104] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1104] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 59.927662][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.938390][ T19] usb 2-1: Using ep0 maxpacket: 16 [ 59.943622][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 59.967636][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1113] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1101] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1104] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1113] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1104] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1113] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1116] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1113] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1104] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1103] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 60.057672][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.068619][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 60.087668][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1113] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1113] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1104] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1116] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1113] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1104] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 60.099020][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 60.108659][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.117415][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.125376][ T313] usb 1-1: Product: syz [ 60.129396][ T313] usb 1-1: Manufacturer: syz [ 60.133776][ T313] usb 1-1: SerialNumber: syz [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1113] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1113] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1113] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1101] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 60.237738][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.246610][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.254708][ T19] usb 2-1: Product: syz [ 60.258773][ T19] usb 2-1: Manufacturer: syz [ 60.263104][ T19] usb 2-1: SerialNumber: syz [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1113] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1113] <... ioctl resumed>, 0) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 1103] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1116] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 60.287656][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.296541][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.304989][ T1103] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 60.312154][ T6] usb 4-1: Product: syz [ 60.316144][ T6] usb 4-1: Manufacturer: syz [ 60.320660][ T6] usb 4-1: SerialNumber: syz [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 60.455591][ T1101] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1113] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1103] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 60.599849][ T1104] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1113] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1103] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [ 60.697705][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.703959][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.711720][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 60.728870][ T1113] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 60.778808][ T1116] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 1101] exit_group(0) = ? [pid 1101] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1101, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1136 ./strace-static-x86_64: Process 1136 attached [pid 1136] set_robust_list(0x555556795760, 24) = 0 [pid 1136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1136] setpgid(0, 0) = 0 [pid 1136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1136] write(3, "1000", 4) = 4 [pid 1136] close(3) = 0 [pid 1136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1103] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1103] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1113] <... ioctl resumed>, 0xa) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1103] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [ 60.927652][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 60.948863][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 60.960949][ T1103] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 60.961583][ T312] usb 3-1: USB disconnect, device number 16 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1113] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 60.975988][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1113] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 61.197682][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.203932][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.211403][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 61.258713][ T1104] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1136] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] exit_group(0) = ? [pid 1113] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1103] +++ exited with 0 +++ [pid 1113] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1103, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 61.367639][ T312] usb 3-1: new high-speed USB device number 17 using dummy_hcd [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1137 ./strace-static-x86_64: Process 1137 attached [pid 1137] set_robust_list(0x555556795760, 24) = 0 [pid 1137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1137] setpgid(0, 0) = 0 [pid 1137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1137] write(3, "1000", 4) = 4 [pid 1137] close(3) = 0 [pid 1137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1113] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1137] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 61.419432][ T1113] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 61.427793][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 61.438895][ T1116] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 61.449396][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 61.464059][ T307] usb 5-1: USB disconnect, device number 16 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 61.470894][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 61.497676][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.503923][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.513234][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1136] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 61.607610][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1136] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1136] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 1116] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] exit_group(0) = ? [pid 1104] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1166 attached , child_tidptr=0x555556795750) = 1166 [pid 1166] set_robust_list(0x555556795760, 24) = 0 [pid 1166] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 61.647689][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.654317][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.663183][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 61.677746][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.683988][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.691907][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1166] setpgid(0, 0) = 0 [pid 1166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1166] write(3, "1000", 4) = 4 [pid 1166] close(3) = 0 [pid 1166] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1166] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1166] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1136] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [ 61.717654][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 61.727685][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.739706][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 61.750537][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 61.761485][ T313] usb 1-1: USB disconnect, device number 16 [pid 1136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 1136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 61.776930][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 1136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1113] exit_group(0) = ? [pid 1113] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1113, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1136] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1182 attached , child_tidptr=0x555556795750) = 1182 [pid 1182] set_robust_list(0x555556795760, 24) = 0 [pid 1182] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1182] setpgid(0, 0) = 0 [pid 1182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1182] write(3, "1000", 4) = 4 [pid 1182] close(3) = 0 [pid 1182] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1182] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1182] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1136] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1137] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] exit_group(0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] <... exit_group resumed>) = ? [pid 1116] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1116, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1186 ./strace-static-x86_64: Process 1186 attached [pid 1186] set_robust_list(0x555556795760, 24) = 0 [pid 1186] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1186] setpgid(0, 0) = 0 [pid 1186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1186] write(3, "1000", 4) = 4 [pid 1186] close(3) = 0 [pid 1186] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1186] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1186] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 61.867684][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 61.873117][ T307] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 61.888978][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 1186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1136] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [ 61.917689][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 61.923918][ T19] usb 2-1: USB disconnect, device number 16 [ 61.930994][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 61.942418][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 61.953178][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 61.962153][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.973439][ T6] usb 4-1: USB disconnect, device number 16 [ 61.980491][ T312] usb 3-1: Product: syz [ 61.985382][ T312] usb 3-1: Manufacturer: syz [ 61.991396][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 62.000505][ T312] usb 3-1: SerialNumber: syz [pid 1137] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 62.117601][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1166] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1137] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1137] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [ 62.177681][ T313] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 1136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1136] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1137] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 62.237658][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.248410][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1137] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 62.377699][ T19] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 62.407601][ T6] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 62.417732][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1186] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1182] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1137] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1186] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1166] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1136] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1137] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1166] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1136] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1166] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 62.426569][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.434466][ T313] usb 1-1: Using ep0 maxpacket: 16 [ 62.439481][ T307] usb 5-1: Product: syz [ 62.443476][ T307] usb 5-1: Manufacturer: syz [ 62.447999][ T307] usb 5-1: SerialNumber: syz [ 62.460072][ T1136] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 62.557628][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.568353][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1166] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1186] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1166] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1136] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1186] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1166] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1136] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 62.637622][ T19] usb 2-1: Using ep0 maxpacket: 16 [ 62.647617][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1186] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1137] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1166] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1186] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1166] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1186] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 1186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [ 62.737672][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.746781][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.754992][ T313] usb 1-1: Product: syz [ 62.759064][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.769725][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.780350][ T313] usb 1-1: Manufacturer: syz [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1186] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1166] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1182] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1186] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1182] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1166] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 62.784735][ T313] usb 1-1: SerialNumber: syz [ 62.789221][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 62.798753][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1182] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1186] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1182] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1186] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1182] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1136] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1186] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1182] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1137] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1186] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1182] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 62.908910][ T1137] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1186] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1182] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 62.967668][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.976575][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.985669][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.993545][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.001309][ T19] usb 2-1: Product: syz [ 63.005265][ T19] usb 2-1: Manufacturer: syz [ 63.009738][ T6] usb 4-1: Product: syz [pid 1186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1182] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1186] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1186] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1166] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1186] <... ioctl resumed>, 0) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1186] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 1182] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1166] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 63.013693][ T6] usb 4-1: Manufacturer: syz [ 63.018146][ T19] usb 2-1: SerialNumber: syz [ 63.022737][ T6] usb 4-1: SerialNumber: syz [pid 1136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1136] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1136] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1137] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 63.118455][ T1136] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 1186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1186] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1166] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1186] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1182] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1166] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 63.269293][ T1166] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1136] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1137] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [ 63.357630][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.363859][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 63.371546][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1186] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1166] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1186] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1166] <... ioctl resumed>, 0xa) = 0 [pid 1186] <... ioctl resumed>, 0) = 0 [pid 1186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1186] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1186] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1186] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1182] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1166] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 63.489064][ T1182] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 63.496902][ T1186] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 1136] exit_group(0) = ? [pid 1136] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1197 ./strace-static-x86_64: Process 1197 attached [pid 1197] set_robust_list(0x555556795760, 24) = 0 [pid 1197] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1197] setpgid(0, 0) = 0 [pid 1197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1197] write(3, "1000", 4) = 4 [pid 1197] close(3) = 0 [pid 1197] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1197] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1197] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1197] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 63.577379][ T1137] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 63.587980][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 63.609207][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 63.621243][ T312] usb 3-1: USB disconnect, device number 17 [ 63.630882][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1166] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1186] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1186] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1186] <... ioctl resumed>, 0xa) = 0 [pid 1186] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1186] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1182] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1166] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 63.807664][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.813912][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 63.821350][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1186] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1166] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1186] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1182] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1166] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 63.929034][ T1166] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1137] exit_group(0) = ? [pid 1137] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1137, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1226 attached , child_tidptr=0x555556795750) = 1226 [pid 1226] set_robust_list(0x555556795760, 24) = 0 [pid 1226] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1226] setpgid(0, 0) = 0 [pid 1226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1226] write(3, "1000", 4) = 4 [pid 1226] close(3) = 0 [pid 1226] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1226] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1226] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1197] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 64.017590][ T312] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 64.037638][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 64.058764][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 64.073184][ T307] usb 5-1: USB disconnect, device number 17 [ 64.080192][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 1197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1186] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1166] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1186] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1182] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1186] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1186] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1182] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1166] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1186] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1182] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 64.148437][ T1186] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 64.155432][ T1182] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 64.167700][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.174052][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.182988][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1197] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 64.257589][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 1197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 1197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 1197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1166] exit_group(0) = ? [pid 1186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1186] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1182] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1166] +++ exited with 0 +++ [pid 1186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1166, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1254 ./strace-static-x86_64: Process 1254 attached [pid 1254] set_robust_list(0x555556795760, 24) = 0 [pid 1254] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1254] setpgid(0, 0) = 0 [pid 1254] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1254] write(3, "1000", 4) = 4 [pid 1254] close(3) = 0 [pid 1254] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1254] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1254] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 64.377660][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.388434][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 64.407717][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 64.413154][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.419475][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1197] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1186] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1182] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 1197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 64.425691][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.434418][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 64.445557][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.452964][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 64.458456][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 64.467036][ T313] usb 1-1: USB disconnect, device number 17 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 64.473728][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 1197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1226] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1197] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1226] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 64.507639][ T307] usb 5-1: new high-speed USB device number 18 using dummy_hcd [pid 1226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1197] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 1182] exit_group(0) = ? [pid 1182] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1182, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1186] exit_group(0) = ? [pid 297] <... clone resumed>, child_tidptr=0x555556795750) = 1281 [pid 1186] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1186, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 64.557731][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.568658][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.576969][ T312] usb 3-1: Product: syz [ 64.581815][ T312] usb 3-1: Manufacturer: syz [ 64.586675][ T312] usb 3-1: SerialNumber: syz [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1282 attached ./strace-static-x86_64: Process 1281 attached , child_tidptr=0x555556795750) = 1282 [pid 1282] set_robust_list(0x555556795760, 24 [pid 1281] set_robust_list(0x555556795760, 24) = 0 [pid 1282] <... set_robust_list resumed>) = 0 [pid 1281] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1281] setpgid(0, 0 [pid 1282] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1281] <... setpgid resumed>) = 0 [pid 1281] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1282] setpgid(0, 0 [pid 1281] <... openat resumed>) = 3 [pid 1282] <... setpgid resumed>) = 0 [pid 1281] write(3, "1000", 4) = 4 [pid 1281] close(3) = 0 [pid 1281] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1282] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1281] <... openat resumed>) = 3 [pid 1281] ioctl(3, USB_RAW_IOCTL_INIT [pid 1282] <... openat resumed>) = 3 [pid 1281] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1281] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1282] write(3, "1000", 4 [pid 1281] <... ioctl resumed>, 0) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1282] <... write resumed>) = 4 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] close(3) = 0 [pid 1282] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1282] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1282] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 64.637769][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 64.647655][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 64.658620][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 64.672956][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 64.686509][ T19] usb 2-1: USB disconnect, device number 17 [ 64.703014][ T6] usb 4-1: USB disconnect, device number 17 [ 64.713260][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 64.722657][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1226] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 64.747643][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 1226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 1226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1226] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1197] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 1226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1254] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1226] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1254] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1226] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 64.867676][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.878521][ T313] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 64.887370][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1197] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1226] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [ 65.047708][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.056845][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.065190][ T307] usb 5-1: Product: syz [ 65.067944][ T1197] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 65.069247][ T307] usb 5-1: Manufacturer: syz [ 65.080584][ T307] usb 5-1: SerialNumber: syz [pid 1226] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 1254] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1281] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1254] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1254] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 65.117637][ T313] usb 1-1: Using ep0 maxpacket: 16 [ 65.127608][ T19] usb 2-1: new high-speed USB device number 18 using dummy_hcd [pid 1254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1282] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1254] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1254] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [ 65.177632][ T6] usb 4-1: new high-speed USB device number 18 using dummy_hcd [pid 1254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1197] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1254] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [ 65.237653][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.248501][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1197] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1254] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1254] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1226] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1254] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1281] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 65.367607][ T19] usb 2-1: Using ep0 maxpacket: 16 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1254] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1281] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1254] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1254] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1282] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 65.417652][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.426502][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.434389][ T6] usb 4-1: Using ep0 maxpacket: 16 [ 65.439453][ T313] usb 1-1: Product: syz [ 65.443446][ T313] usb 1-1: Manufacturer: syz [ 65.448095][ T313] usb 1-1: SerialNumber: syz [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1281] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1254] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1282] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1197] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1282] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 65.487661][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.498656][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1226] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1281] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1281] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1226] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1281] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1282] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [ 65.538871][ T1226] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 65.557831][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.568770][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1281] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1282] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1282] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1281] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1254] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1281] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1281] <... ioctl resumed>, 0) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 65.667676][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.676732][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.684721][ T19] usb 2-1: Product: syz [ 65.688750][ T19] usb 2-1: Manufacturer: syz [ 65.693346][ T19] usb 2-1: SerialNumber: syz [pid 1197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1197] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1282] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1281] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1197] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1226] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1282] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 65.728879][ T1197] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 65.737677][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.746515][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.754616][ T6] usb 4-1: Product: syz [ 65.758636][ T6] usb 4-1: Manufacturer: syz [ 65.763078][ T6] usb 4-1: SerialNumber: syz [pid 1254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1254] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 65.919454][ T1254] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1281] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1197] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 65.967666][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.973896][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.981867][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1254] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1197] exit_group(0) = ? [pid 1197] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1197, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1313 attached , child_tidptr=0x555556795750) = 1313 [pid 1313] set_robust_list(0x555556795760, 24) = 0 [pid 1313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1313] setpgid(0, 0) = 0 [pid 1313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1313] write(3, "1000", 4) = 4 [pid 1313] close(3) = 0 [pid 1313] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1313] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1313] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1281] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1226] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 66.189349][ T1281] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 66.197675][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 66.203598][ T1226] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 66.218819][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 66.230504][ T1282] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 66.231195][ T312] usb 3-1: USB disconnect, device number 18 [ 66.244533][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 1254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 66.457675][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.464007][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 66.471384][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1254] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 66.578479][ T1254] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 1313] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1226] exit_group(0) = ? [pid 1226] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1226, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1342 attached , child_tidptr=0x555556795750) = 1342 [pid 1342] set_robust_list(0x555556795760, 24) = 0 [pid 1342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1342] setpgid(0, 0) = 0 [pid 1342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1342] write(3, "1000", 4) = 4 [pid 1342] close(3) = 0 [pid 1342] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1342] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1342] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1313] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 66.637691][ T312] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 66.667647][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 1313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [ 66.688757][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 66.701140][ T307] usb 5-1: USB disconnect, device number 18 [ 66.708146][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 1254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 66.817643][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.823914][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 66.835678][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 66.845710][ T1281] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 1313] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 66.877705][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1313] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [ 66.900203][ T1282] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 1313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 1313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1254] exit_group(0) = ? [pid 1254] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1254, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1370 ./strace-static-x86_64: Process 1370 attached [pid 1370] set_robust_list(0x555556795760, 24) = 0 [pid 1370] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1370] setpgid(0, 0) = 0 [pid 1370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1370] write(3, "1000", 4) = 4 [pid 1370] close(3) = 0 [pid 1370] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1370] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1370] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1313] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 66.997662][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.008598][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 67.037661][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 1370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1313] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1313] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1281] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1313] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 67.058814][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 67.071287][ T313] usb 1-1: USB disconnect, device number 18 [ 67.077449][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 67.086512][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.092816][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.100072][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1282] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1342] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1313] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 67.127663][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.133992][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.141273][ T307] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 67.149545][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1342] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1313] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1313] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 67.187719][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.196676][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.204789][ T312] usb 3-1: Product: syz [ 67.208814][ T312] usb 3-1: Manufacturer: syz [ 67.213194][ T312] usb 3-1: SerialNumber: syz [pid 1281] exit_group(0) = ? [pid 1281] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1281, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1371 attached , child_tidptr=0x555556795750) = 1371 [pid 1371] set_robust_list(0x555556795760, 24) = 0 [pid 1371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1371] setpgid(0, 0) = 0 [pid 1371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1371] write(3, "1000", 4) = 4 [pid 1371] close(3) = 0 [pid 1371] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1371] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1371] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 67.297637][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 67.318729][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 67.333266][ T19] usb 2-1: USB disconnect, device number 18 [pid 1371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1282] exit_group(0) = ? [pid 1282] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1282, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1373 attached , child_tidptr=0x555556795750) = 1373 [pid 1373] set_robust_list(0x555556795760, 24) = 0 [pid 1373] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1373] setpgid(0, 0) = 0 [pid 1373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1373] write(3, "1000", 4) = 4 [pid 1373] close(3) = 0 [pid 1373] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1373] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1373] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 67.339926][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 67.367657][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 1373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1342] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 1313] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 67.389332][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 67.401292][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 67.413047][ T6] usb 4-1: USB disconnect, device number 18 [ 67.419438][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 1342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 1370] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1370] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1342] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 67.497763][ T313] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 67.517640][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.528632][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 1342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1342] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1313] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 67.678651][ T1313] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 67.697728][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.707022][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.715413][ T307] usb 5-1: Product: syz [ 67.719444][ T307] usb 5-1: Manufacturer: syz [ 67.723813][ T307] usb 5-1: SerialNumber: syz [pid 1342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1371] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1342] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1370] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1371] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1370] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 67.747620][ T19] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 67.757620][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 1370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1373] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1370] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1373] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1370] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 67.807603][ T6] usb 4-1: new high-speed USB device number 19 using dummy_hcd [pid 1370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 1370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1370] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1313] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 67.877649][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.888671][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1370] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1342] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1370] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1371] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1370] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1371] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 67.988025][ T19] usb 2-1: Using ep0 maxpacket: 16 [pid 1371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1370] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1371] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1373] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1371] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1370] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1373] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1371] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 68.047626][ T6] usb 4-1: Using ep0 maxpacket: 16 [ 68.057652][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.066507][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.074890][ T313] usb 1-1: Product: syz [ 68.078913][ T313] usb 1-1: Manufacturer: syz [ 68.083367][ T313] usb 1-1: SerialNumber: syz [pid 1371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1373] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1371] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1370] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1370] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1370] <... ioctl resumed>, 0) = 0 [pid 1313] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1373] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1370] <... ioctl resumed>, 0) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1313] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1373] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1371] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1370] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 68.107677][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.118659][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1373] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1371] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1371] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1342] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1342] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1373] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1342] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1371] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1373] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1371] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1373] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 68.167646][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.178865][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 68.194682][ T1342] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1371] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1373] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1371] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1373] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1371] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1373] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [ 68.297673][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.306548][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.314898][ T19] usb 2-1: Product: syz [ 68.319337][ T19] usb 2-1: Manufacturer: syz [ 68.323750][ T19] usb 2-1: SerialNumber: syz [ 68.338810][ T1313] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1373] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1371] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1371] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1313] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1371] <... ioctl resumed>, 0) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1370] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1371] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1373] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1342] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1373] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1342] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 68.347691][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.356556][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.364518][ T6] usb 4-1: Product: syz [ 68.369211][ T6] usb 4-1: Manufacturer: syz [ 68.373649][ T6] usb 4-1: SerialNumber: syz [pid 1313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1370] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1370] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1371] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1373] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1342] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [ 68.577654][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.578381][ T1370] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 68.583902][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 68.598328][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1313] exit_group(0) = ? [pid 1313] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1313, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1402 attached , child_tidptr=0x555556795750) = 1402 [pid 1402] set_robust_list(0x555556795760, 24) = 0 [pid 1402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1402] setpgid(0, 0) = 0 [pid 1402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1402] write(3, "1000", 4) = 4 [pid 1402] close(3) = 0 [pid 1402] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1402] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1402] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1370] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1370] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1371] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 68.810662][ T1371] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 68.817737][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 68.838809][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 68.850257][ T1342] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 1342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1342] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1373] <... ioctl resumed>, 0) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1342] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1373] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1342] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1373] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 68.850268][ T1373] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 68.851565][ T312] usb 3-1: USB disconnect, device number 19 [ 68.874250][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 1371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1371] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1370] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1371] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1370] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1373] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 69.107670][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.113943][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.121332][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1371] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1370] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1370] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1371] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1370] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1402] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1373] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1402] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1342] exit_group(0) = ? [pid 1342] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1342, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1430 ./strace-static-x86_64: Process 1430 attached [pid 1430] set_robust_list(0x555556795760, 24) = 0 [pid 1430] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1430] setpgid(0, 0) = 0 [pid 1430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1430] write(3, "1000", 4) = 4 [pid 1430] close(3) = 0 [pid 1430] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1430] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1430] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 69.248473][ T1370] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 69.277593][ T312] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 69.337633][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 69.358770][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 69.371049][ T307] usb 5-1: USB disconnect, device number 19 [ 69.377270][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 1430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1371] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1370] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1371] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1370] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [ 69.468221][ T1371] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 69.487755][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.493996][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.501700][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 69.509137][ T1373] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1402] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 69.517645][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 69.637696][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.648654][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1370] exit_group(0 [pid 1371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1370] <... exit_group resumed>) = ? [pid 1370] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1370, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1432 ./strace-static-x86_64: Process 1432 attached [pid 1432] set_robust_list(0x555556795760, 24) = 0 [pid 1432] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1432] setpgid(0, 0) = 0 [pid 1432] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1432] write(3, "1000", 4) = 4 [pid 1432] close(3) = 0 [pid 1432] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1432] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1432] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1402] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1371] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1402] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1373] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 69.717669][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 69.723107][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.729654][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.736842][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 69.743595][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 69.754511][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1402] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1430] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1402] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 69.760865][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.769185][ T313] usb 1-1: USB disconnect, device number 19 [ 69.774974][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 69.780419][ T307] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 69.788058][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1430] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1402] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 69.827749][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.836599][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.844837][ T312] usb 3-1: Product: syz [ 69.850439][ T312] usb 3-1: Manufacturer: syz [ 69.855103][ T312] usb 3-1: SerialNumber: syz [pid 1371] exit_group(0) = ? [pid 1371] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1371, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1433 attached , child_tidptr=0x555556795750) = 1433 [pid 1433] set_robust_list(0x555556795760, 24) = 0 [pid 1433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1433] setpgid(0, 0) = 0 [pid 1433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1433] write(3, "1000", 4) = 4 [pid 1433] close(3) = 0 [pid 1433] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1433] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1433] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1373] exit_group(0) = ? [pid 1373] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1373, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1434 ./strace-static-x86_64: Process 1434 attached [pid 1434] set_robust_list(0x555556795760, 24) = 0 [pid 1434] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1434] setpgid(0, 0) = 0 [pid 1434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1434] write(3, "1000", 4) = 4 [pid 1434] close(3) = 0 [pid 1434] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1434] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1434] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 69.947645][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 69.967659][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 69.974176][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 69.988956][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 70.001461][ T19] usb 2-1: USB disconnect, device number 19 [ 70.019169][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 70.029456][ T6] usb 4-1: USB disconnect, device number 19 [ 70.035499][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1430] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 70.048198][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 1430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1430] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1402] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1430] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 1430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1432] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1430] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1432] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1430] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 70.167667][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.179346][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 70.197609][ T313] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 1430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1430] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1402] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1430] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [ 70.319456][ T1402] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 70.347646][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.356483][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.364575][ T307] usb 5-1: Product: syz [pid 1430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 70.368867][ T307] usb 5-1: Manufacturer: syz [ 70.373284][ T307] usb 5-1: SerialNumber: syz [pid 1432] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1434] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1432] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1432] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1432] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [ 70.437610][ T313] usb 1-1: Using ep0 maxpacket: 16 [ 70.442575][ T19] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 70.457640][ T6] usb 4-1: new high-speed USB device number 20 using dummy_hcd [pid 1432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1432] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1402] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 1432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 70.557733][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.568715][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1432] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1430] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1434] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1432] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 70.687592][ T19] usb 2-1: Using ep0 maxpacket: 16 [ 70.697682][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1432] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1434] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1433] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1434] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1433] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1432] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1402] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [ 70.737674][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.746513][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.754492][ T313] usb 1-1: Product: syz [ 70.758512][ T313] usb 1-1: Manufacturer: syz [ 70.762884][ T313] usb 1-1: SerialNumber: syz [pid 1434] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1433] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1432] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1430] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1433] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1430] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1434] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [ 70.807699][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.818688][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 70.828328][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.839005][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 70.840852][ T1430] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1434] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1434] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1434] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1402] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1434] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1402] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 70.997655][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.006957][ T1402] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 71.007125][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.021852][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.030778][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.038955][ T19] usb 2-1: Product: syz [ 71.042952][ T19] usb 2-1: Manufacturer: syz [pid 1430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1430] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1434] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1433] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1430] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1433] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1434] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1433] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 71.047361][ T19] usb 2-1: SerialNumber: syz [ 71.052126][ T6] usb 4-1: Product: syz [ 71.056093][ T6] usb 4-1: Manufacturer: syz [ 71.060871][ T6] usb 4-1: SerialNumber: syz [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1432] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1434] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 71.227657][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.233997][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 71.241284][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 71.248607][ T1432] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1433] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1402] exit_group(0) = ? [pid 1402] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1402, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1463 ./strace-static-x86_64: Process 1463 attached [pid 1463] set_robust_list(0x555556795760, 24) = 0 [pid 1463] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1463] setpgid(0, 0) = 0 [pid 1463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1463] write(3, "1000", 4) = 4 [pid 1463] close(3) = 0 [pid 1463] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1463] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1463] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1432] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 71.437629][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 71.458706][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 71.476707][ T312] usb 3-1: USB disconnect, device number 20 [pid 1430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1433] <... ioctl resumed>, 0) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1434] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1433] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1434] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1433] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 71.486900][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 71.499844][ T1430] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 71.520099][ T1434] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 71.527279][ T1433] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 1432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 1430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1433] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1434] <... ioctl resumed>, 0xa) = 0 [pid 1433] <... ioctl resumed>, 0xa) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1434] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1433] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1434] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1433] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 71.737684][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.743949][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 71.751191][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1463] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 71.857624][ T312] usb 3-1: new high-speed USB device number 21 using dummy_hcd [pid 1432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1432] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1430] exit_group(0) = ? [pid 1430] +++ exited with 0 +++ [ 71.898149][ T1432] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1430, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 1433] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1492 ./strace-static-x86_64: Process 1492 attached [pid 1492] set_robust_list(0x555556795760, 24) = 0 [pid 1492] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1492] setpgid(0, 0) = 0 [pid 1492] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1492] write(3, "1000", 4) = 4 [pid 1492] close(3) = 0 [pid 1492] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1492] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1492] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1433] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [ 71.967620][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 71.988671][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 72.000757][ T307] usb 5-1: USB disconnect, device number 20 [ 72.009342][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 1463] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 72.097600][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 1463] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1433] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 72.137673][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.144484][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.153523][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1433] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1433] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1434] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1433] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1463] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1434] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1463] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [ 72.178936][ T1433] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 72.179605][ T1434] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 72.217656][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 72.228804][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1432] exit_group(0) = ? [pid 1432] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1432, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1520 attached [pid 1520] set_robust_list(0x555556795760, 24) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555556795750) = 1520 [pid 1520] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1520] setpgid(0, 0) = 0 [pid 1520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1520] write(3, "1000", 4) = 4 [pid 1520] close(3) = 0 [pid 1520] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1520] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1520] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 72.357652][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 72.379090][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 72.393116][ T313] usb 1-1: USB disconnect, device number 20 [ 72.398964][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1433] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1492] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 72.407952][ T307] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 72.415583][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 72.424743][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.431088][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.437332][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.444853][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 72.452739][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.460622][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 72.466702][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 72.472624][ T312] usb 3-1: Product: syz [ 72.476623][ T312] usb 3-1: Manufacturer: syz [ 72.481098][ T312] usb 3-1: SerialNumber: syz [pid 1433] exit_group(0 [pid 1434] exit_group(0 [pid 1433] <... exit_group resumed>) = ? [pid 1434] <... exit_group resumed>) = ? [pid 1433] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1433, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1434] +++ exited with 0 +++ [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1434, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 1549 attached [pid 1549] set_robust_list(0x555556795760, 24 [pid 297] <... clone resumed>, child_tidptr=0x555556795750) = 1549 [pid 1549] <... set_robust_list resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1549] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1549] setpgid(0, 0) = 0 [pid 1549] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1549] write(3, "1000", 4) = 4 [pid 1549] close(3) = 0 [pid 1549] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1549] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1549] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... clone resumed>, child_tidptr=0x555556795750) = 1550 ./strace-static-x86_64: Process 1550 attached [pid 1550] set_robust_list(0x555556795760, 24) = 0 [pid 1550] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1550] setpgid(0, 0) = 0 [pid 1550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1550] write(3, "1000", 4) = 4 [pid 1550] close(3) = 0 [pid 1550] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1550] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1550] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 72.657647][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 72.663090][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 72.668503][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 72.688856][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 1492] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1463] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1492] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 72.700819][ T19] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 72.715912][ T19] usb 2-1: USB disconnect, device number 20 [ 72.722541][ T6] usb 4-1: USB disconnect, device number 20 [ 72.729210][ T19] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 72.738434][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 72.807691][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.819215][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1492] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1520] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1492] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 72.867673][ T313] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1492] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1492] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [ 72.959086][ T1463] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 72.987638][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.996482][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.004825][ T307] usb 5-1: Product: syz [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 73.008844][ T307] usb 5-1: Manufacturer: syz [ 73.013243][ T307] usb 5-1: SerialNumber: syz [pid 1520] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1520] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1550] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1520] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1549] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1463] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 73.117587][ T313] usb 1-1: Using ep0 maxpacket: 16 [ 73.127591][ T6] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 73.147629][ T19] usb 2-1: new high-speed USB device number 21 using dummy_hcd [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1520] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1492] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 73.237649][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.248760][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1520] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1549] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 73.367592][ T6] usb 4-1: Using ep0 maxpacket: 16 [ 73.387625][ T19] usb 2-1: Using ep0 maxpacket: 16 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1549] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1520] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1463] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1549] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1549] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1520] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 73.417684][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.426520][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.434776][ T313] usb 1-1: Product: syz [ 73.438827][ T313] usb 1-1: Manufacturer: syz [ 73.443184][ T313] usb 1-1: SerialNumber: syz [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1550] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1549] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1520] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1492] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1549] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1550] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 73.479369][ T1492] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 73.487797][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.498780][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 73.508433][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.519176][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 1549] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1549] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1549] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1549] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1550] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1549] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1550] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1549] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 73.635296][ T1463] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1549] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 73.687662][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.696509][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.704426][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.713563][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.721550][ T19] usb 2-1: Product: syz [ 73.725519][ T19] usb 2-1: Manufacturer: syz [ 73.729998][ T6] usb 4-1: Product: syz [pid 1550] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1549] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1550] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 1549] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 73.733936][ T6] usb 4-1: Manufacturer: syz [ 73.738432][ T19] usb 2-1: SerialNumber: syz [ 73.742987][ T6] usb 4-1: SerialNumber: syz [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1520] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1492] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [ 73.877660][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.883905][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.891180][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 73.905870][ T1520] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1549] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1463] exit_group(0) = ? [pid 1463] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1463, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1579 ./strace-static-x86_64: Process 1579 attached [pid 1579] set_robust_list(0x555556795760, 24) = 0 [pid 1579] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1579] setpgid(0, 0) = 0 [pid 1579] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1579] write(3, "1000", 4) = 4 [pid 1579] close(3) = 0 [pid 1579] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1579] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1579] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 74.107628][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 74.128811][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 74.139757][ T1492] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 74.141092][ T312] usb 3-1: USB disconnect, device number 21 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1520] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1492] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 74.154377][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 1549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1550] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1549] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1550] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1549] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1550] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 74.209041][ T1549] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 74.216968][ T1550] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 1492] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1549] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1550] <... ioctl resumed>, 0xa) = 0 [pid 1549] <... ioctl resumed>, 0xa) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1550] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1549] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 74.377658][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.383914][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 74.391409][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1550] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1549] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1579] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1579] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1520] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] exit_group(0) = ? [pid 1492] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1492, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1608 ./strace-static-x86_64: Process 1608 attached [pid 1608] set_robust_list(0x555556795760, 24) = 0 [pid 1608] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1608] setpgid(0, 0) = 0 [pid 1608] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1608] write(3, "1000", 4) = 4 [pid 1608] close(3) = 0 [pid 1608] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1608] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1608] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 74.547593][ T312] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 74.568829][ T1520] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.607640][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 74.628620][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 74.642517][ T307] usb 5-1: USB disconnect, device number 21 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1549] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 1550] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [ 74.649285][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1579] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1520] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 1579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.787614][ T312] usb 3-1: Using ep0 maxpacket: 16 [ 74.807714][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.814905][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 74.822332][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1549] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1550] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1549] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1550] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1549] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1579] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1550] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1549] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [ 74.869368][ T1549] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 74.876403][ T1550] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 74.907668][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 74.918556][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] exit_group(0) = ? [pid 1520] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1520, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1636 ./strace-static-x86_64: Process 1636 attached [pid 1636] set_robust_list(0x555556795760, 24) = 0 [pid 1636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1636] setpgid(0, 0) = 0 [pid 1636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1579] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1636] write(3, "1000", 4) = 4 [pid 1636] close(3) = 0 [pid 1636] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1636] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1636] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1579] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1608] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1579] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 75.027645][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 75.047734][ T307] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 75.056201][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 75.070640][ T313] usb 1-1: USB disconnect, device number 21 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1579] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1549] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1549] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 75.077418][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 75.087683][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.097342][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.105418][ T312] usb 3-1: Product: syz [ 75.109707][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.116031][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 1579] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 75.123421][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.129941][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.137222][ T312] usb 3-1: Manufacturer: syz [ 75.142669][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 75.148180][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 75.153662][ T312] usb 3-1: SerialNumber: syz [pid 1608] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1549] exit_group(0) = ? [pid 1549] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1549, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1664 attached , child_tidptr=0x555556795750) = 1664 [pid 1664] set_robust_list(0x555556795760, 24) = 0 [pid 1664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1664] setpgid(0, 0) = 0 [pid 1664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1664] write(3, "1000", 4) = 4 [pid 1664] close(3) = 0 [pid 1664] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1664] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1664] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 75.287581][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1608] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1550] exit_group(0) = ? [pid 1608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1550, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1665 attached , child_tidptr=0x555556795750) = 1665 [pid 1665] set_robust_list(0x555556795760, 24) = 0 [pid 1665] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1665] setpgid(0, 0) = 0 [pid 1665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1665] write(3, "1000", 4) = 4 [pid 1665] close(3) = 0 [pid 1665] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1665] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1665] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1608] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1608] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [ 75.327673][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 75.337616][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 75.348634][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 75.360894][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 1608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1608] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1579] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 75.373085][ T19] usb 2-1: USB disconnect, device number 21 [ 75.384948][ T6] usb 4-1: USB disconnect, device number 21 [ 75.396240][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 75.407632][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 75.420939][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 75.430386][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1636] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1608] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 75.567632][ T313] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 75.597655][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.606674][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1579] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1608] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 75.615003][ T307] usb 5-1: Product: syz [ 75.619112][ T307] usb 5-1: Manufacturer: syz [ 75.623553][ T307] usb 5-1: SerialNumber: syz [ 75.628623][ T1579] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 1636] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1664] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1636] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 75.807589][ T313] usb 1-1: Using ep0 maxpacket: 16 [ 75.817597][ T19] usb 2-1: new high-speed USB device number 22 using dummy_hcd [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1579] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1636] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1665] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1636] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1608] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1665] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1636] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 75.857688][ T6] usb 4-1: new high-speed USB device number 22 using dummy_hcd [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 75.927649][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.938824][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1636] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1579] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1636] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 76.057591][ T19] usb 2-1: Using ep0 maxpacket: 16 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1608] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1664] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1636] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1608] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1665] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1664] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1665] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1664] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1664] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1636] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1636] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [ 76.089777][ T1608] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 76.097723][ T6] usb 4-1: Using ep0 maxpacket: 16 [ 76.107728][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.116587][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.124735][ T313] usb 1-1: Product: syz [ 76.128790][ T313] usb 1-1: Manufacturer: syz [ 76.133156][ T313] usb 1-1: SerialNumber: syz [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1665] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1664] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1636] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1665] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1664] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 76.177674][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.188488][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1665] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1665] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1664] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 76.227646][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.238937][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1665] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1579] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1665] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1664] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1608] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1665] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1608] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 76.278124][ T1579] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1665] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1664] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1665] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 76.357643][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.366498][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.374447][ T19] usb 2-1: Product: syz [ 76.378483][ T19] usb 2-1: Manufacturer: syz [ 76.382835][ T19] usb 2-1: SerialNumber: syz [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1665] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1664] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1636] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 1665] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 76.408017][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.416863][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.425367][ T6] usb 4-1: Product: syz [ 76.429486][ T6] usb 4-1: Manufacturer: syz [ 76.433918][ T6] usb 4-1: SerialNumber: syz [pid 1579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [ 76.517648][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.523906][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.531414][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1636] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 76.628224][ T1636] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1579] exit_group(0) = ? [pid 1579] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1579, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1695 ./strace-static-x86_64: Process 1695 attached [pid 1695] set_robust_list(0x555556795760, 24) = 0 [pid 1695] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1695] setpgid(0, 0) = 0 [pid 1695] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1695] write(3, "1000", 4) = 4 [pid 1695] close(3) = 0 [pid 1695] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1695] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1695] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1608] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 76.747627][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 76.753501][ T1608] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 76.768741][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 76.786633][ T312] usb 3-1: USB disconnect, device number 22 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1636] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 76.796033][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 1636] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1664] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1636] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1664] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 76.849367][ T1664] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1665] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 76.900141][ T1665] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 1608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 76.987658][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.993962][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.001240][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1665] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1608] exit_group(0) = ? [pid 1608] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1608, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1723 ./strace-static-x86_64: Process 1723 attached [pid 1723] set_robust_list(0x555556795760, 24) = 0 [pid 1723] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1723] setpgid(0, 0) = 0 [pid 1723] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1723] write(3, "1000", 4) = 4 [pid 1723] close(3) = 0 [pid 1723] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1723] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1723] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 77.207587][ T312] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 77.217807][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 77.239194][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 77.251477][ T307] usb 5-1: USB disconnect, device number 22 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 1665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 77.258603][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 77.289412][ T1636] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 1695] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 77.447601][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1636] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1695] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1664] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 77.527665][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.533923][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.541425][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 77.547353][ T1664] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 77.560024][ T1665] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 1695] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1665] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 77.577705][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.588745][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1695] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1695] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [ 77.657640][ T307] usb 5-1: new high-speed USB device number 23 using dummy_hcd [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1636] exit_group(0) = ? [pid 1636] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1636, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1752 ./strace-static-x86_64: Process 1752 attached [pid 1752] set_robust_list(0x555556795760, 24) = 0 [pid 1752] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1752] setpgid(0, 0) = 0 [pid 1752] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1752] write(3, "1000", 4) = 4 [pid 1752] close(3) = 0 [pid 1752] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1752] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1752] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 77.757650][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 77.763072][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.771964][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.781133][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 77.791952][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.798302][ T312] usb 3-1: Product: syz [ 77.802279][ T312] usb 3-1: Manufacturer: syz [pid 1665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 77.806700][ T312] usb 3-1: SerialNumber: syz [ 77.811171][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.818432][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.824589][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.835163][ T313] usb 1-1: USB disconnect, device number 22 [ 77.841582][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 77.847669][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 1695] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 77.856940][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1723] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 77.917603][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1664] exit_group(0) = ? [pid 1664] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1664, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1778 ./strace-static-x86_64: Process 1778 attached [pid 1778] set_robust_list(0x555556795760, 24) = 0 [pid 1778] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1778] setpgid(0, 0) = 0 [pid 1778] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1778] write(3, "1000", 4) = 4 [pid 1778] close(3) = 0 [pid 1778] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1723] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1778] <... openat resumed>) = 3 [pid 1778] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1778] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1723] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1665] exit_group(0) = ? [pid 1665] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1665, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1723] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... clone resumed>, child_tidptr=0x555556795750) = 1781 ./strace-static-x86_64: Process 1781 attached [pid 1781] set_robust_list(0x555556795760, 24) = 0 [ 77.997652][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 78.018904][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 78.032225][ T19] usb 2-1: USB disconnect, device number 22 [ 78.038877][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 1781] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1781] setpgid(0, 0) = 0 [pid 1781] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1781] write(3, "1000", 4) = 4 [pid 1781] close(3) = 0 [pid 1781] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1781] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1781] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 78.044406][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.055445][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 78.067728][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 78.078716][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 78.091316][ T6] usb 4-1: USB disconnect, device number 22 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1695] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 78.097978][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1752] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1752] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 78.257693][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.266537][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.274454][ T313] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 78.282599][ T307] usb 5-1: Product: syz [ 78.286559][ T307] usb 5-1: Manufacturer: syz [ 78.291105][ T307] usb 5-1: SerialNumber: syz [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1723] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1695] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 78.318968][ T1695] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 1778] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1752] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 78.487621][ T19] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 78.517590][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1723] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1781] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1695] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1752] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1752] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [ 78.537648][ T6] usb 4-1: new high-speed USB device number 23 using dummy_hcd [pid 1752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 1752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 78.637913][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.648879][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1778] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 78.727586][ T19] usb 2-1: Using ep0 maxpacket: 16 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1752] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1778] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1723] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1752] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1695] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1778] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1781] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1752] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1778] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [ 78.748564][ T1723] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 78.777688][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 1778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1778] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1752] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1778] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 78.817666][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.826521][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.834711][ T313] usb 1-1: Product: syz [ 78.838719][ T313] usb 1-1: Manufacturer: syz [ 78.843123][ T313] usb 1-1: SerialNumber: syz [ 78.847653][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1778] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1752] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1752] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [ 78.858658][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1752] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1781] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1778] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1752] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1781] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1778] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 78.907723][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.918823][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1778] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1781] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1723] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1778] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1695] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1778] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1781] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 78.983829][ T1695] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1778] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 79.037649][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.046533][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.054784][ T19] usb 2-1: Product: syz [ 79.059020][ T19] usb 2-1: Manufacturer: syz [ 79.063608][ T19] usb 2-1: SerialNumber: syz [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1778] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1778] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1778] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1752] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1781] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 79.087657][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.096501][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.104591][ T6] usb 4-1: Product: syz [ 79.108814][ T6] usb 4-1: Manufacturer: syz [ 79.113426][ T6] usb 4-1: SerialNumber: syz [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1723] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1695] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 79.217650][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.223910][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 79.231492][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1752] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1778] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1752] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1752] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1778] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1752] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 79.328726][ T1752] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1695] exit_group(0) = ? [pid 1695] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1695, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1810 attached , child_tidptr=0x555556795750) = 1810 [pid 1810] set_robust_list(0x555556795760, 24) = 0 [pid 1810] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1810] setpgid(0, 0) = 0 [pid 1810] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1810] write(3, "1000", 4) = 4 [pid 1810] close(3) = 0 [pid 1810] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1810] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1810] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 79.408316][ T1723] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 79.447634][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 1810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1752] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1752] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1778] <... ioctl resumed>, 0) = 0 [pid 1752] <... ioctl resumed>, 0xa) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1752] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [ 79.468826][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 79.485931][ T312] usb 3-1: USB disconnect, device number 23 [ 79.495506][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 1778] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1752] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1752] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1778] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1778] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1752] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 79.550274][ T1778] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 79.580091][ T1781] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 1723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 79.647735][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.654029][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 79.663189][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1778] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1778] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1752] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1723] exit_group(0) = ? [pid 1723] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1723, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1839 ./strace-static-x86_64: Process 1839 attached [pid 1839] set_robust_list(0x555556795760, 24) = 0 [pid 1839] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1839] setpgid(0, 0) = 0 [pid 1839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1839] write(3, "1000", 4) = 4 [pid 1839] close(3) = 0 [pid 1839] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1839] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1839] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1810] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 79.867629][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 79.887610][ T312] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 79.896263][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 79.910584][ T307] usb 5-1: USB disconnect, device number 23 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 79.917220][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 1810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1752] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1778] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1752] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1752] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1778] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1752] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [ 79.988472][ T1752] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1810] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 80.127654][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 1810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 1810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1778] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1752] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1778] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1778] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1810] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1778] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1752] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1810] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 80.208939][ T1778] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 80.227697][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.233979][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.241795][ T1781] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 1810] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 80.248844][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.259717][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 80.269289][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1839] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1810] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1839] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1810] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1810] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [ 80.327629][ T307] usb 5-1: new high-speed USB device number 24 using dummy_hcd [pid 1810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1752] exit_group(0 [pid 1778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1752] <... exit_group resumed>) = ? [pid 1778] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1752] +++ exited with 0 +++ [pid 1778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1752, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1867 ./strace-static-x86_64: Process 1867 attached [pid 1867] set_robust_list(0x555556795760, 24) = 0 [pid 1867] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1867] setpgid(0, 0) = 0 [pid 1867] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1867] write(3, "1000", 4) = 4 [pid 1867] close(3) = 0 [pid 1778] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1867] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1867] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1867] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1781] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1781] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1867] <... ioctl resumed>, 0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 80.427626][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.436565][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.444459][ T312] usb 3-1: Product: syz [ 80.448541][ T312] usb 3-1: Manufacturer: syz [ 80.453602][ T312] usb 3-1: SerialNumber: syz [ 80.458250][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.464490][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.471788][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1781] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1810] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [ 80.477337][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 80.482872][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.490370][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 80.501584][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.516687][ T313] usb 1-1: USB disconnect, device number 23 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 1839] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 80.523224][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 80.531025][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 80.567591][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 1839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 1839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1778] exit_group(0) = ? [pid 1778] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1778, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1895 ./strace-static-x86_64: Process 1895 attached [pid 1895] set_robust_list(0x555556795760, 24) = 0 [pid 1895] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1895] setpgid(0, 0) = 0 [pid 1895] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1895] write(3, "1000", 4) = 4 [pid 1895] close(3) = 0 [pid 1781] exit_group(0 [pid 1895] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1781] <... exit_group resumed>) = ? [pid 1895] <... openat resumed>) = 3 [pid 1781] +++ exited with 0 +++ [pid 1895] ioctl(3, USB_RAW_IOCTL_INIT [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1781, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1895] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1897 [pid 1839] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1897 attached [pid 1897] set_robust_list(0x555556795760, 24) = 0 [ 80.687646][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 80.693087][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 80.698558][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.712747][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 80.725437][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1897] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1897] setpgid(0, 0) = 0 [pid 1897] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1897] write(3, "1000", 4) = 4 [pid 1897] close(3) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1897] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1897] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1897] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1810] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 80.736783][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 80.750604][ T19] usb 2-1: USB disconnect, device number 23 [ 80.762831][ T6] usb 4-1: USB disconnect, device number 23 [ 80.770569][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 1839] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 80.782711][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 1839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1867] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1839] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1810] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1810] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1867] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1810] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 80.927635][ T313] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 80.937749][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.949055][ T1810] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 80.949115][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.964194][ T307] usb 5-1: Product: syz [ 80.969094][ T307] usb 5-1: Manufacturer: syz [pid 1839] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 80.973650][ T307] usb 5-1: SerialNumber: syz [pid 1810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1810] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1867] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1810] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 81.167577][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1867] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1839] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1867] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [ 81.197610][ T19] usb 2-1: new high-speed USB device number 24 using dummy_hcd [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1897] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1867] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1897] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 81.257609][ T6] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 81.287659][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1867] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 81.298757][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1867] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1810] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1867] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1839] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1895] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1867] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 81.437604][ T19] usb 2-1: Using ep0 maxpacket: 16 [ 81.443108][ T1839] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 81.467656][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.476504][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1897] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1895] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1867] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1867] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1897] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1895] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1867] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 81.484807][ T313] usb 1-1: Product: syz [ 81.488962][ T313] usb 1-1: Manufacturer: syz [ 81.493384][ T313] usb 1-1: SerialNumber: syz [ 81.497951][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 1897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1895] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 1897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1895] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 81.557676][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.568436][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1810] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1897] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1895] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1810] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1897] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1895] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1897] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1839] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 81.608165][ T1810] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 81.617662][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.628872][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1897] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1897] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1897] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1867] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1897] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 81.747636][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.756589][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.765517][ T19] usb 2-1: Product: syz [ 81.769628][ T19] usb 2-1: Manufacturer: syz [ 81.774044][ T19] usb 2-1: SerialNumber: syz [pid 1897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1895] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 1810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 81.797662][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.806531][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.814971][ T6] usb 4-1: Product: syz [ 81.819228][ T6] usb 4-1: Manufacturer: syz [ 81.823643][ T6] usb 4-1: SerialNumber: syz [pid 1810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1897] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1810] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1897] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [ 81.847653][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.853917][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.861839][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 81.966005][ T1867] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1810] exit_group(0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1810] <... exit_group resumed>) = ? [pid 1897] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1810] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1810, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1926 attached , child_tidptr=0x555556795750) = 1926 [pid 1926] set_robust_list(0x555556795760, 24) = 0 [pid 1926] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1926] setpgid(0, 0) = 0 [pid 1926] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1926] write(3, "1000", 4) = 4 [pid 1926] close(3) = 0 [pid 1926] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1926] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1926] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1897] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [ 82.077618][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 82.098769][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 82.108943][ T1839] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 82.110798][ T312] usb 3-1: USB disconnect, device number 24 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 82.129115][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 82.238846][ T1895] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1897] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 82.288575][ T1897] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 1839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [ 82.357652][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 82.363886][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 82.371503][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1897] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1926] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1839] exit_group(0) = ? [pid 1839] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1839, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1954 ./strace-static-x86_64: Process 1954 attached [pid 1954] set_robust_list(0x555556795760, 24) = 0 [pid 1954] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1954] setpgid(0, 0) = 0 [pid 1954] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1954] write(3, "1000", 4) = 4 [pid 1954] close(3) = 0 [pid 1954] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1954] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [ 82.517606][ T312] usb 3-1: new high-speed USB device number 25 using dummy_hcd [pid 1954] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [ 82.587622][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 82.608735][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 82.621109][ T1867] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 82.623106][ T307] usb 5-1: USB disconnect, device number 24 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [ 82.638411][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 1897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 1926] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 82.758549][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 1926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 1926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1926] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 1867] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1926] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 82.877639][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 82.883880][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 82.891168][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.899427][ T1895] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 82.901960][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 82.918494][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1897] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1926] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 1926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1897] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 1926] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [ 82.948341][ T1897] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 1926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1954] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1926] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 83.047600][ T307] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 83.077649][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.086503][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1867] exit_group(0) = ? [pid 1867] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1867, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 1983 ./strace-static-x86_64: Process 1983 attached [pid 1983] set_robust_list(0x555556795760, 24) = 0 [pid 1983] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1983] setpgid(0, 0) = 0 [pid 1983] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1983] write(3, "1000", 4) = 4 [pid 1983] close(3) = 0 [pid 1983] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1983] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 1983] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1926] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [ 83.094619][ T312] usb 3-1: Product: syz [ 83.098636][ T312] usb 3-1: Manufacturer: syz [ 83.104284][ T312] usb 3-1: SerialNumber: syz [ 83.117634][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 83.137653][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 1895] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 83.143882][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.152620][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 83.163389][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 83.172290][ T313] usb 1-1: USB disconnect, device number 24 [ 83.179360][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 83.207632][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.213967][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.222051][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1954] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 83.287601][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 1954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1895] exit_group(0) = ? [pid 1895] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1895, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2011 ./strace-static-x86_64: Process 2011 attached [pid 2011] set_robust_list(0x555556795760, 24) = 0 [pid 2011] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2011] setpgid(0, 0) = 0 [pid 2011] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2011] write(3, "1000", 4) = 4 [pid 2011] close(3) = 0 [pid 2011] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2011] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2011] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1954] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 1954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 1954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1897] exit_group(0) = ? [pid 1897] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1897, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2012 ./strace-static-x86_64: Process 2012 attached [pid 2012] set_robust_list(0x555556795760, 24) = 0 [pid 2012] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2012] setpgid(0, 0) = 0 [pid 2012] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2012] write(3, "1000", 4) = 4 [pid 2012] close(3) = 0 [ 83.377695][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 83.398765][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 83.409561][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2012] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2012] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2012] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1954] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 83.420212][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 83.429778][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 83.436250][ T19] usb 2-1: USB disconnect, device number 24 [ 83.443817][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 83.453842][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 83.467507][ T6] usb 4-1: USB disconnect, device number 24 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 1954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 83.474710][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 1954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1926] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1954] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1926] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 83.562258][ T1926] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 83.577914][ T313] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 83.597671][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1983] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1954] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1954] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 83.606526][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.614819][ T307] usb 5-1: Product: syz [ 83.619008][ T307] usb 5-1: Manufacturer: syz [ 83.623427][ T307] usb 5-1: SerialNumber: syz [pid 1926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1926] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1983] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 83.817636][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2011] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1983] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1954] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2011] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1983] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 83.857688][ T19] usb 2-1: new high-speed USB device number 25 using dummy_hcd [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2012] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1983] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2012] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 83.907605][ T6] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 83.937667][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1983] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 83.948531][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1983] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1926] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1954] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1983] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1954] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2011] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1983] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 84.088634][ T1954] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 84.097621][ T19] usb 2-1: Using ep0 maxpacket: 16 [ 84.117690][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.126566][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.134755][ T313] usb 1-1: Product: syz [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2012] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 1983] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1983] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2011] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2012] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 1983] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2011] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [ 84.138798][ T313] usb 1-1: Manufacturer: syz [ 84.143151][ T313] usb 1-1: SerialNumber: syz [ 84.147631][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2012] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2011] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1926] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2012] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2011] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2012] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1926] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 84.218592][ T1926] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 84.237724][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.248834][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2012] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2011] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2012] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1954] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2011] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1954] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2012] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [ 84.267665][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.278652][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2011] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2012] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2011] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2012] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2011] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2012] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2011] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2012] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 1983] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2011] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2012] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 84.417663][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.426517][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.434594][ T19] usb 2-1: Product: syz [ 84.438724][ T19] usb 2-1: Manufacturer: syz [ 84.443105][ T19] usb 2-1: SerialNumber: syz [ 84.447627][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.456383][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2011] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2012] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2011] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 1926] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2012] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [ 84.465049][ T6] usb 4-1: Product: syz [ 84.469186][ T6] usb 4-1: Manufacturer: syz [ 84.473607][ T6] usb 4-1: SerialNumber: syz [ 84.497672][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.503905][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 84.511432][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 84.609809][ T1983] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1926] exit_group(0) = ? [pid 1926] +++ exited with 0 +++ [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1926, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 2012] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2015 attached , child_tidptr=0x555556795750) = 2015 [pid 2015] set_robust_list(0x555556795760, 24) = 0 [pid 2015] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2015] setpgid(0, 0) = 0 [pid 2015] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2015] write(3, "1000", 4) = 4 [pid 2015] close(3) = 0 [pid 2015] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2015] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2015] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2011] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2012] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 1954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 84.727635][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 84.748783][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 84.761662][ T1954] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 84.761688][ T312] usb 3-1: USB disconnect, device number 25 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1954] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 84.774789][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2012] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2011] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 1954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 84.934979][ T2011] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 84.942922][ T2012] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 1954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [ 85.007688][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.013922][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.021418][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2011] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2012] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2015] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1954] exit_group(0) = ? [pid 1954] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1954, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2043 attached , child_tidptr=0x555556795750) = 2043 [pid 2043] set_robust_list(0x555556795760, 24) = 0 [pid 2043] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2043] setpgid(0, 0) = 0 [pid 2043] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2043] write(3, "1000", 4) = 4 [pid 2043] close(3) = 0 [pid 2043] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2043] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2043] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2015] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 85.197603][ T312] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 85.237659][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 2015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 85.258597][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 85.271992][ T307] usb 5-1: USB disconnect, device number 25 [ 85.278133][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 85.287863][ T1983] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2011] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 2012] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 2015] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 85.438018][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 2015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 1983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2015] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1983] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2015] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [ 85.527648][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.534146][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.541569][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 85.557652][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2015] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2011] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2015] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 2012] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [ 85.568638][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 85.588480][ T2011] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 85.598016][ T2012] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 2015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2043] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2015] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2043] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1983] exit_group(0) = ? [pid 1983] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1983, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2072 attached [ 85.687610][ T307] usb 5-1: new high-speed USB device number 26 using dummy_hcd , child_tidptr=0x555556795750) = 2072 [pid 2072] set_robust_list(0x555556795760, 24 [pid 2015] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2072] <... set_robust_list resumed>) = 0 [pid 2072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2072] setpgid(0, 0) = 0 [pid 2072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2072] write(3, "1000", 4) = 4 [pid 2072] close(3) = 0 [pid 2072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 85.737642][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 85.743096][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.752150][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.761900][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 85.772741][ T312] usb 3-1: Product: syz [ 85.776703][ T312] usb 3-1: Manufacturer: syz [pid 2072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2015] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2011] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 85.788266][ T313] usb 1-1: USB disconnect, device number 25 [ 85.794046][ T312] usb 3-1: SerialNumber: syz [ 85.798669][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 85.827654][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2015] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2012] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2015] <... ioctl resumed>, 0) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 85.834015][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.841397][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.850060][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.857386][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 85.863248][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2043] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 85.927602][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 2043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 2043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 2012] exit_group(0) = ? [pid 2043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2012] +++ exited with 0 +++ [pid 2011] exit_group(0) = ? [pid 2011] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2012, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2011, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2101 [pid 299] <... clone resumed>, child_tidptr=0x555556795750) = 2100 ./strace-static-x86_64: Process 2100 attached [pid 2100] set_robust_list(0x555556795760, 24) = 0 [pid 2100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2100] setpgid(0, 0) = 0 [pid 2100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2100] write(3, "1000", 4) = 4 [pid 2100] close(3) = 0 [pid 2100] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2100] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2100] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 2101 attached , 0) = 0 [pid 2101] set_robust_list(0x555556795760, 24) = 0 [pid 2101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... prctl resumed>) = 0 [pid 2100] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2101] setpgid(0, 0) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2101] write(3, "1000", 4) = 4 [pid 2101] close(3) = 0 [pid 2101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2043] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 86.047644][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.059696][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 86.069502][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 86.077709][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2043] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 2015] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 86.089670][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 86.101951][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 86.114467][ T19] usb 2-1: USB disconnect, device number 25 [ 86.121485][ T6] usb 4-1: USB disconnect, device number 25 [ 86.128979][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 86.138566][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 2043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2072] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2043] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 86.207661][ T313] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 86.227723][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.238026][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.246260][ T307] usb 5-1: Product: syz [ 86.251290][ T307] usb 5-1: Manufacturer: syz [pid 2072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2043] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 86.255993][ T307] usb 5-1: SerialNumber: syz [pid 2015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2015] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 86.313598][ T2015] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 2072] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 86.447586][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 2072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2072] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2043] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2072] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2015] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2100] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2072] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2015] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 86.527687][ T6] usb 4-1: new high-speed USB device number 26 using dummy_hcd [pid 2072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2100] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2072] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2072] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2072] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [ 86.567676][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.578378][ T19] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 86.586008][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2043] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2072] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2043] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2072] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [ 86.719539][ T2043] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 86.747668][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.756733][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.765167][ T313] usb 1-1: Product: syz [pid 2100] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2072] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [ 86.769416][ T313] usb 1-1: Manufacturer: syz [ 86.773854][ T313] usb 1-1: SerialNumber: syz [ 86.778311][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2100] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2072] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2100] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2100] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 86.817715][ T19] usb 2-1: Using ep0 maxpacket: 16 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2100] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2100] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2100] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 86.897676][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.908742][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2101] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2100] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 2043] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2101] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2015] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2015] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2100] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 2015] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2100] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 86.947634][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.958743][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 86.981982][ T2015] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2100] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2072] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2100] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2100] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2101] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 87.077814][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.086687][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.094706][ T6] usb 4-1: Product: syz [ 87.098722][ T6] usb 4-1: Manufacturer: syz [ 87.103198][ T6] usb 4-1: SerialNumber: syz [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2100] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2100] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2043] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 2101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 2015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 87.127659][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.136566][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.144832][ T19] usb 2-1: Product: syz [ 87.149049][ T19] usb 2-1: Manufacturer: syz [ 87.153467][ T19] usb 2-1: SerialNumber: syz [pid 2015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 2072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 87.227621][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.233894][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 87.241652][ T2072] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 87.248666][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 2043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2043] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 87.378302][ T2043] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 2015] exit_group(0) = ? [pid 2015] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2015, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2130 attached , child_tidptr=0x555556795750) = 2130 [pid 2130] set_robust_list(0x555556795760, 24) = 0 [pid 2130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2130] setpgid(0, 0) = 0 [pid 2130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2130] write(3, "1000", 4) = 4 [pid 2130] close(3) = 0 [pid 2130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 87.467603][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 87.488784][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 87.503315][ T312] usb 3-1: USB disconnect, device number 26 [ 87.509818][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 2100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 87.569578][ T2100] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 2043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [ 87.617664][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.625963][ T2101] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 87.634485][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 87.642702][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2043] exit_group(0) = ? [pid 2043] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2043, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2159 attached , child_tidptr=0x555556795750) = 2159 [pid 2159] set_robust_list(0x555556795760, 24) = 0 [pid 2159] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2159] setpgid(0, 0) = 0 [pid 2159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2159] write(3, "1000", 4) = 4 [pid 2159] close(3) = 0 [pid 2159] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2159] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2159] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 87.827627][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 87.848696][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 87.861386][ T307] usb 5-1: USB disconnect, device number 26 [ 87.868529][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 2072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2130] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 87.898573][ T2072] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 87.907690][ T312] usb 3-1: new high-speed USB device number 27 using dummy_hcd [pid 2130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 2072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 2130] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 88.137650][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.143992][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.151289][ T312] usb 3-1: Using ep0 maxpacket: 16 [ 88.156248][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 2130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2100] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2130] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2100] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [ 88.228081][ T2100] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 2130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2130] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2101] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2159] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2101] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2130] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 2130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2159] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2130] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2072] exit_group(0) = ? [pid 2072] +++ exited with 0 +++ [ 88.267665][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.278531][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 88.297596][ T307] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 88.305452][ T2101] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2160 ./strace-static-x86_64: Process 2160 attached [pid 2160] set_robust_list(0x555556795760, 24) = 0 [pid 2160] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2160] setpgid(0, 0) = 0 [pid 2160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2160] write(3, "1000", 4) = 4 [pid 2160] close(3) = 0 [pid 2160] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2160] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2160] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2130] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2160] <... ioctl resumed>, 0) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2130] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 88.358019][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 88.378974][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 88.393246][ T313] usb 1-1: USB disconnect, device number 26 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 88.400023][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 2130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 88.447648][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.456524][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.467456][ T312] usb 3-1: Product: syz [ 88.471658][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.479066][ T312] usb 3-1: Manufacturer: syz [ 88.483481][ T312] usb 3-1: SerialNumber: syz [ 88.488268][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2130] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 88.495456][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2130] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 2101] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2159] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 88.537690][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.543950][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.551338][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 88.558987][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2100] exit_group(0) = ? [pid 2100] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2100, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2189 ./strace-static-x86_64: Process 2189 attached [pid 2189] set_robust_list(0x555556795760, 24) = 0 [pid 2189] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2189] setpgid(0, 0) = 0 [pid 2189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2189] write(3, "1000", 4) = 4 [pid 2189] close(3) = 0 [pid 2189] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2189] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2189] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2159] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 88.667626][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.678574][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 88.697621][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2159] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2130] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] exit_group(0) = ? [pid 2101] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2101, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2192 ./strace-static-x86_64: Process 2192 attached [pid 2192] set_robust_list(0x555556795760, 24) = 0 [pid 2192] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2192] setpgid(0, 0) = 0 [pid 2192] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2192] write(3, "1000", 4) = 4 [pid 2192] close(3) = 0 [pid 2192] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2192] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2192] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2159] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 88.718962][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 88.737085][ T6] usb 4-1: USB disconnect, device number 26 [ 88.746290][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 2192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2159] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 88.777748][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 88.798610][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 88.809695][ T313] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 88.820221][ T19] usb 2-1: USB disconnect, device number 26 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2160] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2159] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2160] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 88.828913][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 88.847657][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.856525][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.865476][ T307] usb 5-1: Product: syz [ 88.869519][ T307] usb 5-1: Manufacturer: syz [ 88.873883][ T307] usb 5-1: SerialNumber: syz [pid 2160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2159] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 88.879276][ T28] audit: type=1400 audit(1714468728.679:73): avc: denied { unlink } for pid=84 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 2130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 88.956636][ T2130] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 2160] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 89.057615][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 2160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2160] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2159] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2160] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2130] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2189] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2160] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2130] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 89.137968][ T6] usb 4-1: new high-speed USB device number 27 using dummy_hcd [pid 2160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2160] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 2160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2192] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2160] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2192] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 89.177654][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.188743][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 89.227592][ T19] usb 2-1: new high-speed USB device number 27 using dummy_hcd [pid 2192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2160] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2160] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2159] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2189] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2160] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2130] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2160] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2189] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2160] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 89.346410][ T2159] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 89.357705][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.366562][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.374701][ T313] usb 1-1: Product: syz [ 89.378713][ T313] usb 1-1: Manufacturer: syz [ 89.383098][ T313] usb 1-1: SerialNumber: syz [ 89.387670][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2192] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2189] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 89.467709][ T19] usb 2-1: Using ep0 maxpacket: 16 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2192] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2189] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2189] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2192] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [ 89.507676][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.518592][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2192] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2189] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2192] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2159] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2130] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2189] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2130] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2192] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2189] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2160] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2192] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 2192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2192] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 89.597683][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.608575][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 89.618695][ T2130] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2189] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2192] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2189] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2192] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2189] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 89.687654][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.696512][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.704797][ T6] usb 4-1: Product: syz [ 89.708810][ T6] usb 4-1: Manufacturer: syz [ 89.713294][ T6] usb 4-1: SerialNumber: syz [pid 2192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 2192] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 89.777716][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.786704][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.794632][ T19] usb 2-1: Product: syz [ 89.798653][ T19] usb 2-1: Manufacturer: syz [ 89.803053][ T19] usb 2-1: SerialNumber: syz [pid 2130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2192] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 2130] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2160] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 89.847641][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.854256][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 89.861547][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 89.867752][ T2160] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2130] exit_group(0 [pid 2192] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2130] <... exit_group resumed>) = ? [pid 2130] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2219 ./strace-static-x86_64: Process 2219 attached [pid 2219] set_robust_list(0x555556795760, 24) = 0 [pid 2219] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2219] setpgid(0, 0) = 0 [pid 2219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2219] write(3, "1000", 4) = 4 [pid 2219] close(3) = 0 [pid 2219] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2219] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2219] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 90.018824][ T2159] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 2219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2160] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 90.077620][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 90.099034][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 90.113285][ T312] usb 3-1: USB disconnect, device number 27 [ 90.120107][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 90.180142][ T2189] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 2159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 2192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2192] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [ 90.257699][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.264722][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 90.273802][ T2192] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 90.280955][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2159] exit_group(0) = ? [pid 2159] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2159, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2247 attached , child_tidptr=0x555556795750) = 2247 [pid 2247] set_robust_list(0x555556795760, 24) = 0 [pid 2247] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2247] setpgid(0, 0) = 0 [pid 2247] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2247] write(3, "1000", 4) = 4 [pid 2247] close(3) = 0 [pid 2247] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2247] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2247] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2192] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 90.477631][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 90.499160][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 90.510049][ T312] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 90.518887][ T307] usb 5-1: USB disconnect, device number 27 [pid 2219] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2160] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2160] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2219] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2160] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 90.524874][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 90.536664][ T2160] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 2192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 2160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2219] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2160] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 2219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [ 90.747625][ T312] usb 3-1: Using ep0 maxpacket: 16 [ 90.767659][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.774040][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 90.781479][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2219] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2189] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2219] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 90.839174][ T2189] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 90.867642][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.878621][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2247] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2219] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2192] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2192] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2247] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2219] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2192] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2219] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2160] exit_group(0) = ? [pid 2160] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2160, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2276 ./strace-static-x86_64: Process 2276 attached [pid 2276] set_robust_list(0x555556795760, 24) = 0 [pid 2276] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2276] setpgid(0, 0) = 0 [pid 2276] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2276] write(3, "1000", 4) = 4 [pid 2276] close(3) = 0 [pid 2276] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2219] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] <... openat resumed>) = 3 [ 90.907625][ T307] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 90.928718][ T2192] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 2276] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2276] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2219] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 90.997622][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 91.018784][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 91.032464][ T313] usb 1-1: USB disconnect, device number 27 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 91.039729][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 91.049687][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.059012][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.068984][ T312] usb 3-1: Product: syz [ 91.073331][ T312] usb 3-1: Manufacturer: syz [ 91.077979][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.084478][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.091927][ T312] usb 3-1: SerialNumber: syz [ 91.096744][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 91.107692][ T323] ================================================================== [ 91.115579][ T323] BUG: KASAN: use-after-free in worker_thread+0xa36/0x1260 [ 91.122608][ T323] Read of size 8 at addr ffff88811c80cce0 by task kworker/0:7/323 [ 91.130241][ T323] [ 91.132415][ T323] CPU: 0 PID: 323 Comm: kworker/0:7 Not tainted 6.1.75-syzkaller-00074-g4744b3a4ed72 #0 [ 91.141962][ T323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 91.151862][ T323] Workqueue: 0x0 (events) [ 91.156118][ T323] Call Trace: [ 91.159233][ T323] [ 91.162014][ T323] dump_stack_lvl+0x151/0x1b7 [ 91.166522][ T323] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 91.171906][ T323] ? _printk+0xd1/0x111 [ 91.175903][ T323] ? __virt_addr_valid+0x242/0x2f0 [ 91.180841][ T323] print_report+0x158/0x4e0 [ 91.185209][ T323] ? __virt_addr_valid+0x242/0x2f0 [ 91.190132][ T323] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 91.196204][ T323] ? worker_thread+0xa36/0x1260 [ 91.200892][ T323] kasan_report+0x13c/0x170 [ 91.205230][ T323] ? worker_thread+0xa36/0x1260 [ 91.209922][ T323] __asan_report_load8_noabort+0x14/0x20 [ 91.215390][ T323] worker_thread+0xa36/0x1260 [ 91.219905][ T323] ? __kasan_check_read+0x11/0x20 [ 91.224767][ T323] kthread+0x26d/0x300 [ 91.228672][ T323] ? worker_clr_flags+0x1a0/0x1a0 [ 91.233532][ T323] ? kthread_blkcg+0xd0/0xd0 [ 91.237958][ T323] ret_from_fork+0x1f/0x30 [ 91.242211][ T323] [ 91.245159][ T323] [ 91.247327][ T323] Allocated by task 313: [ 91.251424][ T323] kasan_set_track+0x4b/0x70 [ 91.255835][ T323] kasan_save_alloc_info+0x1f/0x30 [ 91.260781][ T323] __kasan_kmalloc+0x9c/0xb0 [ 91.265209][ T323] __kmalloc_node+0xb4/0x1e0 [ 91.269635][ T323] kvmalloc_node+0x221/0x640 [ 91.274060][ T323] alloc_netdev_mqs+0x8c/0xf90 [ 91.278660][ T323] alloc_etherdev_mqs+0x36/0x40 [ 91.283346][ T323] usbnet_probe+0x207/0x27c0 [ 91.287773][ T323] usb_probe_interface+0x5b6/0xa90 [ 91.292811][ T323] really_probe+0x2b8/0x920 [ 91.297143][ T323] __driver_probe_device+0x1a0/0x310 [ 91.302266][ T323] driver_probe_device+0x54/0x3d0 [ 91.307123][ T323] __device_attach_driver+0x2e3/0x490 [ 91.312330][ T323] bus_for_each_drv+0x183/0x200 [ 91.317026][ T323] __device_attach+0x312/0x510 [ 91.321620][ T323] device_initial_probe+0x1a/0x20 [ 91.326478][ T323] bus_probe_device+0xbe/0x1e0 [ 91.331086][ T323] device_add+0xb60/0xf10 [ 91.335244][ T323] usb_set_configuration+0x190f/0x1e80 [ 91.340544][ T323] usb_generic_driver_probe+0x8b/0x150 [ 91.345837][ T323] usb_probe_device+0x144/0x260 [ 91.350520][ T323] really_probe+0x2b8/0x920 [ 91.354858][ T323] __driver_probe_device+0x1a0/0x310 [ 91.359985][ T323] driver_probe_device+0x54/0x3d0 [ 91.364847][ T323] __device_attach_driver+0x2e3/0x490 [ 91.370056][ T323] bus_for_each_drv+0x183/0x200 [ 91.374744][ T323] __device_attach+0x312/0x510 [ 91.379337][ T323] device_initial_probe+0x1a/0x20 [ 91.384195][ T323] bus_probe_device+0xbe/0x1e0 [ 91.388799][ T323] device_add+0xb60/0xf10 [ 91.392961][ T323] usb_new_device+0xf32/0x1810 [ 91.397566][ T323] hub_event+0x2db1/0x4830 [ 91.401816][ T323] process_one_work+0x73d/0xcb0 [ 91.406500][ T323] worker_thread+0xd71/0x1260 [ 91.411013][ T323] kthread+0x26d/0x300 [ 91.414919][ T323] ret_from_fork+0x1f/0x30 [ 91.419261][ T323] [ 91.421433][ T323] Freed by task 313: [ 91.425162][ T323] kasan_set_track+0x4b/0x70 [ 91.429594][ T323] kasan_save_free_info+0x2b/0x40 [ 91.434543][ T323] ____kasan_slab_free+0x131/0x180 [ 91.439489][ T323] __kasan_slab_free+0x11/0x20 [ 91.444086][ T323] __kmem_cache_free+0x218/0x3b0 [ 91.448863][ T323] kfree+0x7a/0xf0 [ 91.452418][ T323] kvfree+0x35/0x40 [ 91.456070][ T323] netdev_freemem+0x3f/0x60 [ 91.460404][ T323] netdev_release+0x7f/0xb0 [ 91.464745][ T323] device_release+0x95/0x1c0 [ 91.469170][ T323] kobject_put+0x178/0x260 [ 91.473429][ T323] put_device+0x1f/0x30 [ 91.477425][ T323] free_netdev+0x393/0x480 [ 91.481676][ T323] usbnet_disconnect+0x245/0x390 [ 91.486441][ T323] usb_unbind_interface+0x1fa/0x8c0 [ 91.491483][ T323] device_release_driver_internal+0x53e/0x870 [ 91.497379][ T323] device_release_driver+0x19/0x20 [ 91.502325][ T323] bus_remove_device+0x2fa/0x360 [ 91.507094][ T323] device_del+0x663/0xe90 [ 91.511257][ T323] usb_disable_device+0x380/0x720 [ 91.516126][ T323] usb_disconnect+0x32a/0x890 [ 91.520699][ T323] hub_event+0x1ed8/0x4830 [ 91.524896][ T323] process_one_work+0x73d/0xcb0 [ 91.529747][ T323] worker_thread+0xd71/0x1260 [ 91.534519][ T323] kthread+0x26d/0x300 [ 91.538424][ T323] ret_from_fork+0x1f/0x30 [ 91.542676][ T323] [ 91.544850][ T323] Last potentially related work creation: [ 91.550407][ T323] kasan_save_stack+0x3b/0x60 [ 91.554915][ T323] __kasan_record_aux_stack+0xb4/0xc0 [ 91.560120][ T323] kasan_record_aux_stack_noalloc+0xb/0x10 [ 91.565765][ T323] insert_work+0x56/0x310 [ 91.569934][ T323] __queue_work+0x9b6/0xd70 [ 91.574269][ T323] queue_work_on+0x105/0x170 [ 91.578697][ T323] usbnet_link_change+0xeb/0x100 [ 91.583475][ T323] usbnet_probe+0x1dbe/0x27c0 [ 91.587989][ T323] usb_probe_interface+0x5b6/0xa90 [ 91.592947][ T323] really_probe+0x2b8/0x920 [ 91.597269][ T323] __driver_probe_device+0x1a0/0x310 [ 91.602396][ T323] driver_probe_device+0x54/0x3d0 [ 91.607252][ T323] __device_attach_driver+0x2e3/0x490 [ 91.612464][ T323] bus_for_each_drv+0x183/0x200 [ 91.617145][ T323] __device_attach+0x312/0x510 [ 91.621745][ T323] device_initial_probe+0x1a/0x20 [ 91.626606][ T323] bus_probe_device+0xbe/0x1e0 [ 91.631204][ T323] device_add+0xb60/0xf10 [ 91.635373][ T323] usb_set_configuration+0x190f/0x1e80 [ 91.640674][ T323] usb_generic_driver_probe+0x8b/0x150 [ 91.645967][ T323] usb_probe_device+0x144/0x260 [ 91.650650][ T323] really_probe+0x2b8/0x920 [ 91.654985][ T323] __driver_probe_device+0x1a0/0x310 [ 91.660106][ T323] driver_probe_device+0x54/0x3d0 [ 91.664965][ T323] __device_attach_driver+0x2e3/0x490 [ 91.670178][ T323] bus_for_each_drv+0x183/0x200 [ 91.674861][ T323] __device_attach+0x312/0x510 [ 91.679461][ T323] device_initial_probe+0x1a/0x20 [ 91.684333][ T323] bus_probe_device+0xbe/0x1e0 [ 91.688921][ T323] device_add+0xb60/0xf10 [ 91.693096][ T323] usb_new_device+0xf32/0x1810 [ 91.697687][ T323] hub_event+0x2db1/0x4830 [ 91.701942][ T323] process_one_work+0x73d/0xcb0 [ 91.706627][ T323] worker_thread+0xd71/0x1260 [ 91.711138][ T323] kthread+0x26d/0x300 [ 91.715048][ T323] ret_from_fork+0x1f/0x30 [ 91.719299][ T323] [ 91.721469][ T323] The buggy address belongs to the object at ffff88811c80c000 [ 91.721469][ T323] which belongs to the cache kmalloc-4k of size 4096 [ 91.735357][ T323] The buggy address is located 3296 bytes inside of [ 91.735357][ T323] 4096-byte region [ffff88811c80c000, ffff88811c80d000) [ 91.749067][ T323] [ 91.751243][ T323] The buggy address belongs to the physical page: [ 91.757490][ T323] page:ffffea0004720200 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11c808 [ 91.767564][ T323] head:ffffea0004720200 order:3 compound_mapcount:0 compound_pincount:0 [ 91.775714][ T323] flags: 0x4000000000010200(slab|head|zone=1) [ 91.781747][ T323] raw: 4000000000010200 ffffea000485ea00 dead000000000002 ffff888100043380 [ 91.790567][ T323] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 91.798980][ T323] page dumped because: kasan: bad access detected [ 91.805243][ T323] page_owner tracks the page as allocated [ 91.810786][ T323] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 227, tgid 227 (sshd), ts 12092132478, free_ts 0 [ 91.830223][ T323] post_alloc_hook+0x213/0x220 [ 91.834823][ T323] prep_new_page+0x1b/0x110 [ 91.839161][ T323] get_page_from_freelist+0x27ea/0x2870 [ 91.844546][ T323] __alloc_pages+0x3a1/0x780 [ 91.848973][ T323] alloc_slab_page+0x6c/0xf0 [ 91.853396][ T323] new_slab+0x90/0x3e0 [ 91.857303][ T323] ___slab_alloc+0x6f9/0xb80 [ 91.861730][ T323] __slab_alloc+0x5d/0xa0 [ 91.865895][ T323] __kmem_cache_alloc_node+0x1af/0x250 [ 91.871185][ T323] __kmalloc_node_track_caller+0xa2/0x1e0 [ 91.876739][ T323] __alloc_skb+0x125/0x2d0 [ 91.880995][ T323] netlink_dump+0x2c9/0xd20 [ 91.885331][ T323] __netlink_dump_start+0x637/0x820 [ 91.890366][ T323] rtnetlink_rcv_msg+0xb7f/0xca0 [ 91.895179][ T323] netlink_rcv_skb+0x1cd/0x410 [ 91.899830][ T323] rtnetlink_rcv+0x1c/0x20 [ 91.904084][ T323] page_owner free stack trace missing [ 91.909290][ T323] [ 91.911468][ T323] Memory state around the buggy address: [ 91.916934][ T323] ffff88811c80cb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 91.924832][ T323] ffff88811c80cc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 91.932732][ T323] >ffff88811c80cc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 91.940620][ T323] ^ [pid 2219] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2219] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2189] exit_group(0 [pid 2219] <... ioctl resumed>, 0) = 0 [pid 2192] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 2189] <... exit_group resumed>) = ? [pid 2219] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2189] +++ exited with 0 +++ [pid 2219] <... ioctl resumed>, 0) = 0 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2189, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2305 ./strace-static-x86_64: Process 2305 attached [pid 2305] set_robust_list(0x555556795760, 24) = 0 [pid 2305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2305] setpgid(0, 0) = 0 [pid 2305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2305] write(3, "1000", 4) = 4 [pid 2305] close(3) = 0 [pid 2305] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2305] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2305] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 91.947653][ T323] ffff88811c80cd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 91.955554][ T323] ffff88811c80cd80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 91.963456][ T323] ================================================================== [ 91.971357][ T323] Disabling lock debugging due to kernel taint [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2219] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 2192] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2247] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 91.997731][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.003979][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 92.011368][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 92.016754][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 92.022107][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 92.028909][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 2247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [ 92.042582][ T6] usb 4-1: USB disconnect, device number 27 [ 92.048573][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 2247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 2247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 2247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 92.137648][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.154474][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2192] exit_group(0) = ? [pid 2192] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2192, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2333 attached [pid 2333] set_robust_list(0x555556795760, 24 [pid 297] <... clone resumed>, child_tidptr=0x555556795750) = 2333 [pid 2333] <... set_robust_list resumed>) = 0 [pid 2333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2333] setpgid(0, 0) = 0 [pid 2333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2333] write(3, "1000", 4) = 4 [pid 2333] close(3) = 0 [pid 2333] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2333] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2333] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2247] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2219] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2247] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [ 92.237693][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 92.258750][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 92.272220][ T19] usb 2-1: USB disconnect, device number 27 [pid 2247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2247] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 92.279053][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 92.297662][ T313] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 92.317678][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.326610][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2247] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 92.343140][ T307] usb 5-1: Product: syz [ 92.347406][ T307] usb 5-1: Manufacturer: syz [ 92.352490][ T307] usb 5-1: SerialNumber: syz [pid 2219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2219] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2305] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 92.447596][ T6] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 92.456263][ T2219] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 92.537597][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2247] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2219] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2333] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2276] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2305] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2333] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2276] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 92.657752][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.669011][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 92.678667][ T19] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 92.687709][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2305] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2305] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2247] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2276] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2247] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 92.807647][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.818431][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 92.828684][ T2247] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 92.837674][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.846959][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2276] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2305] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2276] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 2219] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [ 92.855161][ T313] usb 1-1: Product: syz [ 92.859192][ T313] usb 1-1: Manufacturer: syz [ 92.863637][ T313] usb 1-1: SerialNumber: syz [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2333] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2305] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2333] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 92.917579][ T19] usb 2-1: Using ep0 maxpacket: 16 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2333] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2305] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2333] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 92.987643][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.996496][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.004435][ T6] usb 4-1: Product: syz [ 93.008472][ T6] usb 4-1: Manufacturer: syz [ 93.012835][ T6] usb 4-1: SerialNumber: syz [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 2305] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2247] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2305] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2247] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2333] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2305] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 93.037690][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.048866][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2219] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2276] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 2219] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2219] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2333] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2219] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2333] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 93.108621][ T2219] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2333] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2247] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2333] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 2305] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 93.217638][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.226545][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.234428][ T19] usb 2-1: Product: syz [ 93.238447][ T19] usb 2-1: Manufacturer: syz [ 93.242844][ T19] usb 2-1: SerialNumber: syz [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2219] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2276] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2219] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 93.328687][ T2276] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 93.347636][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.353879][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 93.361363][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2247] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2247] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2333] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2305] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 93.478723][ T2247] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 93.499461][ T2305] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2219] exit_group(0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2219] <... exit_group resumed>) = ? [pid 2219] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2219, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2362 ./strace-static-x86_64: Process 2362 attached [pid 2362] set_robust_list(0x555556795760, 24) = 0 [pid 2362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2362] setpgid(0, 0) = 0 [pid 2362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2362] write(3, "1000", 4) = 4 [pid 2362] close(3) = 0 [pid 2362] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2362] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2362] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 93.577626][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 93.598699][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 93.612203][ T312] usb 3-1: USB disconnect, device number 28 [ 93.619095][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 2247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2333] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2305] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2333] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [ 93.717648][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.725103][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 93.733595][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 93.739497][ T2333] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 2247] exit_group(0) = ? [pid 2247] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2247, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2391 ./strace-static-x86_64: Process 2391 attached [pid 2391] set_robust_list(0x555556795760, 24) = 0 [pid 2391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2391] setpgid(0, 0) = 0 [pid 2391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2391] write(3, "1000", 4) = 4 [pid 2391] close(3) = 0 [pid 2391] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2391] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2391] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2305] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 2333] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 93.937621][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 93.958899][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 93.971357][ T307] usb 5-1: USB disconnect, device number 28 [ 93.977992][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 2276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2362] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 93.998192][ T2276] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 94.027624][ T312] usb 3-1: new high-speed USB device number 29 using dummy_hcd [pid 2362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2333] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 2305] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 94.170485][ T2305] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 2276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 2362] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 94.237670][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.244004][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 94.251586][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 94.267598][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 2362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 2362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 2362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2333] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 2305] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2333] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2391] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2305] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2362] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2333] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 94.387648][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.398657][ T307] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 94.406411][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 94.416620][ T2333] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 94.423676][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.430003][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2391] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2362] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 2333] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2276] exit_group(0) = ? [pid 2276] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2276, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2419 ./strace-static-x86_64: Process 2419 attached [pid 2419] set_robust_list(0x555556795760, 24) = 0 [pid 2419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2419] setpgid(0, 0) = 0 [pid 2419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2419] write(3, "1000", 4) = 4 [pid 2419] close(3) = 0 [pid 2419] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2419] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2419] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 94.437161][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2362] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 94.467658][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 94.488682][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 94.502951][ T313] usb 1-1: USB disconnect, device number 28 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 94.509903][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 2362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2305] exit_group(0) = ? [pid 2305] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2305, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2435 ./strace-static-x86_64: Process 2435 attached [pid 2435] set_robust_list(0x555556795760, 24) = 0 [pid 2435] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2435] setpgid(0, 0) = 0 [pid 2435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2435] write(3, "1000", 4) = 4 [pid 2435] close(3) = 0 [pid 2435] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2435] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2435] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 94.567815][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.576661][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.585447][ T312] usb 3-1: Product: syz [ 94.590068][ T312] usb 3-1: Manufacturer: syz [ 94.594475][ T312] usb 3-1: SerialNumber: syz [pid 2435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2362] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 2333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 94.637675][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 94.643174][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 94.669419][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 94.680195][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2391] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2333] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [ 94.686356][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 94.702987][ T6] usb 4-1: USB disconnect, device number 28 [ 94.709997][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 94.717772][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 94.767648][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.778419][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 2391] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2333] exit_group(0) = ? [pid 2333] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2333, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2449 attached , child_tidptr=0x555556795750) = 2449 [pid 2449] set_robust_list(0x555556795760, 24) = 0 [pid 2449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2449] setpgid(0, 0) = 0 [pid 2449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2449] write(3, "1000", 4) = 4 [pid 2449] close(3) = 0 [pid 2449] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2449] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2449] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2391] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2419] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 2391] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 94.897603][ T313] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 94.907952][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 94.928672][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [ 94.946762][ T19] usb 2-1: USB disconnect, device number 28 [ 94.952694][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.962724][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.973561][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 94.982724][ T307] usb 5-1: Product: syz [ 94.987001][ T307] usb 5-1: Manufacturer: syz [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 94.992174][ T307] usb 5-1: SerialNumber: syz [pid 2362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 95.058548][ T2362] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 2419] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2435] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2419] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2435] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 95.137634][ T313] usb 1-1: Using ep0 maxpacket: 16 [ 95.142646][ T6] usb 4-1: new high-speed USB device number 29 using dummy_hcd [pid 2419] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 2419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 2419] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2419] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2362] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 95.258055][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.268926][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2435] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2449] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2419] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2435] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 95.387582][ T6] usb 4-1: Using ep0 maxpacket: 16 [ 95.397675][ T19] usb 2-1: new high-speed USB device number 29 using dummy_hcd [pid 2435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2449] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2435] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2419] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2435] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2435] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2419] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2419] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 95.437669][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.446528][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.454739][ T313] usb 1-1: Product: syz [ 95.458751][ T313] usb 1-1: Manufacturer: syz [ 95.463150][ T313] usb 1-1: SerialNumber: syz [ 95.470036][ T2391] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2435] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2419] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 2362] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 2435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 95.507672][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.518698][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2449] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2435] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 95.647673][ T19] usb 2-1: Using ep0 maxpacket: 16 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2449] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2435] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2391] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2449] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2435] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2419] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2362] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2435] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 95.687769][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.696613][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.704898][ T6] usb 4-1: Product: syz [ 95.708921][ T6] usb 4-1: Manufacturer: syz [ 95.713312][ T6] usb 4-1: SerialNumber: syz [ 95.719988][ T2362] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 95.777664][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.788426][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2449] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2391] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2419] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2362] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2449] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2419] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2362] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2435] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [ 95.939230][ T2419] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 95.957672][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.964031][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 95.971339][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.980766][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2449] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 95.988637][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 95.994093][ T19] usb 2-1: Product: syz [ 95.998078][ T19] usb 2-1: Manufacturer: syz [ 96.002452][ T19] usb 2-1: SerialNumber: syz [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 96.118243][ T2391] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 2419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2419] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2435] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2362] exit_group(0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2362] <... exit_group resumed>) = ? [pid 2362] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2362, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2478 ./strace-static-x86_64: Process 2478 attached [pid 2478] set_robust_list(0x555556795760, 24) = 0 [pid 2478] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2478] setpgid(0, 0) = 0 [pid 2478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2478] write(3, "1000", 4) = 4 [pid 2478] close(3) = 0 [pid 2478] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2478] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2478] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2435] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 96.181731][ T2435] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 96.207631][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 96.228782][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 96.241175][ T312] usb 3-1: USB disconnect, device number 29 [ 96.248281][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 2419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2419] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 2435] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 96.357639][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.365435][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.373086][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 96.459700][ T2449] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 2391] exit_group(0) = ? [pid 2391] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2391, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2506 attached , child_tidptr=0x555556795750) = 2506 [pid 2506] set_robust_list(0x555556795760, 24) = 0 [pid 2506] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2506] setpgid(0, 0) = 0 [pid 2506] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2506] write(3, "1000", 4) = 4 [pid 2506] close(3) = 0 [pid 2506] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2506] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2506] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2419] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 96.577618][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 96.598706][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 96.609743][ T2419] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 96.612855][ T307] usb 5-1: USB disconnect, device number 29 [pid 2435] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 2478] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2478] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2449] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 96.629239][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 96.647716][ T312] usb 3-1: new high-speed USB device number 30 using dummy_hcd [pid 2419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2419] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 96.840181][ T2435] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 96.847760][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.854137][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.861791][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2478] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2449] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 2478] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 96.887582][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2506] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2478] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2506] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2419] exit_group(0) = ? [pid 2419] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2419, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2535 attached [pid 2535] set_robust_list(0x555556795760, 24) = 0 [pid 2535] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2535] setpgid(0, 0) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555556795750) = 2535 [pid 2535] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2535] write(3, "1000", 4) = 4 [pid 2535] close(3) = 0 [pid 2535] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2535] ioctl(3, USB_RAW_IOCTL_INIT [pid 2478] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 2535] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2535] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 97.007631][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.018375][ T307] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 97.025892][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2478] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2435] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 97.077614][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 97.097711][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 97.103957][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 97.112400][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2478] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2449] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2478] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 97.123144][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 97.124397][ T2449] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 97.131250][ T313] usb 1-1: USB disconnect, device number 29 [ 97.143354][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [ 97.208519][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.217651][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.225458][ T312] usb 3-1: Product: syz [ 97.229596][ T312] usb 3-1: Manufacturer: syz [ 97.234003][ T312] usb 3-1: SerialNumber: syz [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 2506] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 97.267575][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2435] exit_group(0) = ? [pid 2435] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2435, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2563 ./strace-static-x86_64: Process 2563 attached [pid 2563] set_robust_list(0x555556795760, 24) = 0 [pid 2563] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2563] setpgid(0, 0) = 0 [pid 2563] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2563] write(3, "1000", 4) = 4 [pid 2563] close(3) = 0 [pid 2563] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2563] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2563] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2506] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 97.337619][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 97.359176][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 97.374017][ T6] usb 4-1: USB disconnect, device number 29 [ 97.380666][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2506] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 97.386908][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 97.394223][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.405105][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 97.415006][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 97.424010][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2506] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2478] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2506] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2535] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2506] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2449] exit_group(0) = ? [pid 2449] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2449, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2591 ./strace-static-x86_64: Process 2591 attached [pid 2591] set_robust_list(0x555556795760, 24) = 0 [pid 2591] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2591] setpgid(0, 0) = 0 [pid 2591] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2591] write(3, "1000", 4) = 4 [pid 2591] close(3) = 0 [pid 2591] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2591] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [ 97.547722][ T313] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 97.587668][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 2591] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2506] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2535] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] <... ioctl resumed>, 0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 97.593181][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.602473][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.611568][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 97.622385][ T307] usb 5-1: Product: syz [ 97.626344][ T307] usb 5-1: Manufacturer: syz [ 97.633054][ T19] usb 2-1: USB disconnect, device number 29 [ 97.639014][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [ 97.648005][ T307] usb 5-1: SerialNumber: syz [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 97.700128][ T2478] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 2535] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 97.797586][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 2535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2563] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2535] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2563] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2535] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [ 97.827603][ T6] usb 4-1: new high-speed USB device number 30 using dummy_hcd [pid 2535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2535] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2506] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2535] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2535] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2478] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 97.917654][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.928584][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2591] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2535] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 2535] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2563] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2535] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [ 98.037635][ T19] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 98.067581][ T6] usb 4-1: Using ep0 maxpacket: 16 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2563] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2506] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2506] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2563] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2535] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2535] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2563] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2535] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2478] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [ 98.097636][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.106513][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.109941][ T2506] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 98.114617][ T313] usb 1-1: Product: syz [ 98.125378][ T313] usb 1-1: Manufacturer: syz [ 98.130131][ T313] usb 1-1: SerialNumber: syz [pid 2563] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 98.187646][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.198477][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2563] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2591] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [ 98.277570][ T19] usb 2-1: Using ep0 maxpacket: 16 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2563] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2591] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2563] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2506] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2591] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2563] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2591] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2478] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 2535] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2591] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [ 98.367913][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.377246][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.385366][ T6] usb 4-1: Product: syz [ 98.390131][ T6] usb 4-1: Manufacturer: syz [ 98.394596][ T6] usb 4-1: SerialNumber: syz [ 98.399500][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.407617][ T2478] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2563] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2591] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2563] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 98.410890][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2591] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2506] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2535] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2591] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [ 98.587678][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.596532][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.604634][ T19] usb 2-1: Product: syz [ 98.608180][ T2535] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 98.608671][ T19] usb 2-1: Manufacturer: syz [ 98.620015][ T19] usb 2-1: SerialNumber: syz [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [pid 2478] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [ 98.647652][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.653986][ T312] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 98.661678][ T312] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 98.769139][ T2506] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2478] exit_group(0) = ? [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2478] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2478, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2621 ./strace-static-x86_64: Process 2621 attached [pid 2621] set_robust_list(0x555556795760, 24) = 0 [pid 2621] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2621] setpgid(0, 0) = 0 [pid 2621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2621] write(3, "1000", 4) = 4 [pid 2621] close(3) = 0 [pid 2621] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2621] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2621] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2621] <... ioctl resumed>, 0) = 0 [pid 2563] <... ioctl resumed>, 0x7f921860e80c) = 10 [pid 2621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2563] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2621] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2563] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2563] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2591] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2563] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 98.869092][ T2563] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 98.877679][ T312] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 98.898651][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 98.911013][ T312] usb 3-1: USB disconnect, device number 30 [ 98.918234][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 26 [pid 2535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [ 99.008164][ T307] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 99.014512][ T307] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 99.022311][ T307] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2563] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2563] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2563] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2591] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2563] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [ 99.084805][ T2591] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 2506] exit_group(0) = ? [pid 2506] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2506, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2649 ./strace-static-x86_64: Process 2649 attached [pid 2649] set_robust_list(0x555556795760, 24) = 0 [pid 2649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2649] setpgid(0, 0) = 0 [pid 2649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2649] write(3, "1000", 4) = 4 [pid 2649] close(3) = 0 [pid 2649] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2649] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2649] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [ 99.247645][ T307] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 99.268816][ T307] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 99.280860][ T2535] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 99.281364][ T307] usb 5-1: USB disconnect, device number 30 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2591] <... ioctl resumed>, 0x7ffd11e4aea0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2535] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2591] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2563] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 2621] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 99.294089][ T307] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 99.317692][ T312] usb 3-1: new high-speed USB device number 31 using dummy_hcd [pid 2621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2535] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2591] <... ioctl resumed>, 0x7ffd11e49e90) = 28 [pid 2563] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2563] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2621] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 99.527664][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 99.533910][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 99.539371][ T2563] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 99.541339][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 99.557606][ T312] usb 3-1: Using ep0 maxpacket: 16 [pid 2621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 2621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 2621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2649] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2621] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2649] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2621] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 2621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2535] exit_group(0) = ? [pid 2535] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2535, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2651 ./strace-static-x86_64: Process 2651 attached [pid 2651] set_robust_list(0x555556795760, 24) = 0 [pid 2651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2651] setpgid(0, 0) = 0 [pid 2651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2651] write(3, "1000", 4) = 4 [pid 2651] close(3) = 0 [pid 2651] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2651] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2651] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 99.677638][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.688358][ T307] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 99.696038][ T312] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2621] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2591] <... ioctl resumed>, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2621] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2591] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 99.747615][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 99.754819][ T2591] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 99.768678][ T313] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 99.781756][ T313] usb 1-1: USB disconnect, device number 30 [ 99.787672][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2621] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2563] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [ 99.793913][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 99.801762][ T313] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 99.811019][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 99.857670][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 99.873753][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.881792][ T312] usb 3-1: Product: syz [ 99.885779][ T312] usb 3-1: Manufacturer: syz [ 99.890246][ T312] usb 3-1: SerialNumber: syz [pid 2649] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [ 99.927672][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 2649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2649] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 2591] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2563] exit_group(0) = ? [pid 2563] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2563, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2679 attached , child_tidptr=0x555556795750) = 2679 [pid 2679] set_robust_list(0x555556795760, 24) = 0 [pid 2679] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2679] setpgid(0, 0) = 0 [pid 2679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2679] write(3, "1000", 4) = 4 [pid 2679] close(3) = 0 [pid 2679] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2679] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2679] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2649] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 99.997633][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 100.003921][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 100.011538][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 100.027692][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 2649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [ 100.047659][ T307] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.059363][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 100.070327][ T307] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 100.082787][ T6] usb 4-1: USB disconnect, device number 30 [ 100.089040][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 2649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [pid 2649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2649] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2621] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [pid 2649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] exit_group(0) = ? [pid 2591] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2591, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556795750) = 2703 ./strace-static-x86_64: Process 2703 attached [pid 2703] set_robust_list(0x555556795760, 24) = 0 [pid 2703] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2703] setpgid(0, 0) = 0 [pid 2703] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2703] write(3, "1000", 4) = 4 [pid 2703] close(3) = 0 [pid 2703] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2703] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd11e4ae80) = 0 [pid 2703] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2649] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2651] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2649] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [ 100.217575][ T313] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 100.227731][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 100.249636][ T19] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 2651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2651] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2649] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e70) = 0 [ 100.260387][ T307] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.273411][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.284522][ T19] usb 2-1: USB disconnect, device number 30 [ 100.290411][ T307] usb 5-1: Product: syz [ 100.294421][ T307] usb 5-1: Manufacturer: syz [ 100.299302][ T19] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 100.308316][ T307] usb 5-1: SerialNumber: syz [pid 2621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2621] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [ 100.352871][ T2621] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 2651] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [ 100.487676][ T313] usb 1-1: Using ep0 maxpacket: 16 [pid 2651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 2651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2679] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2651] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2679] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2651] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2649] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 100.517605][ T6] usb 4-1: new high-speed USB device number 31 using dummy_hcd [pid 2621] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd11e49e90) = 0 [pid 2651] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 2651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 100.607647][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.618502][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2703] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2651] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 2651] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 8 [ 100.687632][ T19] usb 2-1: new high-speed USB device number 31 using dummy_hcd [pid 2651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2679] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 18 [pid 2651] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2649] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [ 100.757576][ T6] usb 4-1: Using ep0 maxpacket: 16 [ 100.768539][ T2649] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 100.787661][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.796514][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e90) = 28 [pid 2679] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 9 [pid 2651] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2651] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2651] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2679] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2651] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 100.804826][ T313] usb 1-1: Product: syz [ 100.809024][ T313] usb 1-1: Manufacturer: syz [ 100.813469][ T313] usb 1-1: SerialNumber: syz [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 92 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd11e49e70) = 4 [ 100.877654][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.888450][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2703] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2679] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2703] <... ioctl resumed>, 0x7ffd11e49e70) = 18 [pid 2679] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 100.937645][ T19] usb 2-1: Using ep0 maxpacket: 16 [pid 2703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4ae80) = 0 [pid 2679] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2649] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2703] <... ioctl resumed>, 0x7ffd11e49e70) = 9 [pid 2679] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e80c) = 10 [pid 2621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e81c) = -1 EINVAL (Invalid argument) [pid 2621] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2649] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2621] <... ioctl resumed>, 0x7ffd11e49e90) = 0 [pid 2703] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2679] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2703] <... ioctl resumed>, 0x7ffd11e49e70) = 92 [pid 2679] <... ioctl resumed>, 0x7ffd11e49e70) = 8 [pid 2703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 101.018076][ T2621] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 101.057636][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd11e4aea0) = 0 [pid 2651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2651] <... ioctl resumed>, 0x7ffd11e49e90) = 26 [pid 2703] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2679] <... ioctl resumed>, 0x7ffd11e4ae80) = 0 [pid 2703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2679] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f921860e3ec) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2703] <... ioctl resumed>, 0x7ffd11e49e70) = 4 [pid 2679] <... ioctl resumed>, 0x7ffd11e49e70) = 0 [ 101.066493][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.074370][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.085453][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 101.095040][ T6] usb 4-1: Product: syz [ 101.099019][ T6] usb 4-1: Manufacturer: syz [ 101.103405][ T6] usb 4-1: SerialNumber: syz