./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2522185116 <...> [ 12.672038][ T30] audit: type=1400 audit(1684717233.326:63): avc: denied { write } for pid=224 comm="sh" path="pipe:[13059]" dev="pipefs" ino=13059 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 12.677555][ T30] audit: type=1400 audit(1684717233.326:64): avc: denied { rlimitinh } for pid=224 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.680221][ T30] audit: type=1400 audit(1684717233.326:65): avc: denied { siginh } for pid=224 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.144' (ECDSA) to the list of known hosts. execve("./syz-executor2522185116", ["./syz-executor2522185116"], 0x7ffc0ce63b50 /* 10 vars */) = 0 brk(NULL) = 0x555556af7000 brk(0x555556af7c40) = 0x555556af7c40 arch_prctl(ARCH_SET_FS, 0x555556af7300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor2522185116", 4096) = 28 brk(0x555556b18c40) = 0x555556b18c40 brk(0x555556b19000) = 0x555556b19000 mprotect(0x7f9e1a426000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 294 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 295 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 296 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 297 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 298 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 299 ./strace-static-x86_64: Process 295 attached [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 300 ./strace-static-x86_64: Process 294 attached [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 301 ./strace-static-x86_64: Process 300 attached [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] setpgid(0, 0) = 0 [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 296 attached ./strace-static-x86_64: Process 298 attached ./strace-static-x86_64: Process 299 attached [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 297 attached [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... openat resumed>) = 3 [pid 300] write(3, "1000", 4) = 4 [pid 300] close(3) = 0 [pid 300] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... openat resumed>) = 3 [pid 300] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 300] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 302 attached [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 302] setpgid(0, 0) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [pid 302] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 302] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 302] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 301 attached [pid 297] <... clone resumed>, child_tidptr=0x555556af75d0) = 304 [pid 296] <... clone resumed>, child_tidptr=0x555556af75d0) = 302 [pid 302] <... ioctl resumed>, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 306 attached [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3) = 0 [pid 306] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 306] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 306] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 299] <... clone resumed>, child_tidptr=0x555556af75d0) = 305 [pid 298] <... clone resumed>, child_tidptr=0x555556af75d0) = 306 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 305 attached ./strace-static-x86_64: Process 304 attached ) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] setpgid(0, 0 [pid 305] <... prctl resumed>) = 0 [pid 304] <... prctl resumed>) = 0 [pid 305] setpgid(0, 0 [pid 304] setpgid(0, 0 [pid 301] <... setpgid resumed>) = 0 [pid 306] <... ioctl resumed>, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... setpgid resumed>) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 305] write(3, "1000", 4) = 4 [pid 305] close(3) = 0 [pid 305] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 305] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 305] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... setpgid resumed>) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 304] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 301] write(3, "1000", 4) = 4 [pid 301] close(3) = 0 [pid 301] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 301] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 301] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 21.965415][ T30] audit: type=1400 audit(1684717242.626:66): avc: denied { execmem } for pid=293 comm="syz-executor252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.973170][ T30] audit: type=1400 audit(1684717242.636:67): avc: denied { read write } for pid=300 comm="syz-executor252" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.979739][ T30] audit: type=1400 audit(1684717242.636:68): avc: denied { open } for pid=300 comm="syz-executor252" path="/dev/raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.987613][ T30] audit: type=1400 audit(1684717242.636:69): avc: denied { ioctl } for pid=300 comm="syz-executor252" path="/dev/raw-gadget" dev="devtmpfs" ino=162 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 300] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 305] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 304] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 302] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 301] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 22.245970][ T20] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 22.253332][ T63] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 22.260688][ T6] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 22.268142][ T309] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 22.275446][ T308] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 22.282843][ T310] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 302] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 301] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 305] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 300] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 302] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 300] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 22.506081][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 22.515982][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 22.536005][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 22.540956][ T63] usb 3-1: Using ep0 maxpacket: 32 [ 22.545952][ T310] usb 1-1: Using ep0 maxpacket: 32 [ 22.551197][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 301] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 306] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 302] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 305] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 304] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 301] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 304] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 301] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 306] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 304] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 306] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 305] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 300] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 22.656166][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.666928][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.677835][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.688724][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 305] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 305] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.698376][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 22.708172][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 22.717871][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.728732][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.739727][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.750403][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 22.759977][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 22.769500][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 22.779062][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 22.788758][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 302] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 300] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 302] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 300] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 305] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 304] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 302] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 301] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 300] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 305] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 302] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 301] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.798417][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 22.808101][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 22.817602][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 22.827204][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 304] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 300] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 306] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 302] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 301] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 304] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 302] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 306] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 305] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 304] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 302] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 301] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 306] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 305] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 304] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 302] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 301] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.966101][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.975026][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.982824][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.991660][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.000592][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.008333][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 306] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 305] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 301] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 305] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 301] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 23.016192][ T20] usb 2-1: Product: syz [ 23.020316][ T20] usb 2-1: Manufacturer: syz [ 23.024718][ T20] usb 2-1: SerialNumber: syz [ 23.029172][ T309] usb 4-1: Product: syz [ 23.033136][ T309] usb 4-1: Manufacturer: syz [ 23.037664][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.046594][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.055430][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.063286][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.072108][ T63] usb 3-1: Product: syz [ 23.076109][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.083884][ T310] usb 1-1: Product: syz [ 23.087900][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.095688][ T6] usb 5-1: Product: syz [ 23.099702][ T63] usb 3-1: Manufacturer: syz [ 23.104109][ T63] usb 3-1: SerialNumber: syz [ 23.108559][ T309] usb 4-1: SerialNumber: syz [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 302] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 300] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 302] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 300] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 304] <... ioctl resumed>, 0) = 0 [pid 302] <... ioctl resumed>, 0) = 0 [pid 300] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 302] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 300] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 304] <... ioctl resumed>, 0) = 0 [pid 302] <... ioctl resumed>, 0) = 0 [pid 300] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 302] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 300] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 302] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 300] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 306] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 301] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 301] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 305] <... ioctl resumed>, 0) = 0 [pid 301] <... ioctl resumed>, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 301] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 305] <... ioctl resumed>, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 305] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 305] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 301] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 23.113760][ T308] usb 6-1: Product: syz [ 23.124972][ T310] usb 1-1: Manufacturer: syz [ 23.129442][ T6] usb 5-1: Manufacturer: syz [ 23.133814][ T308] usb 6-1: Manufacturer: syz [ 23.138308][ T6] usb 5-1: SerialNumber: syz [ 23.143670][ T310] usb 1-1: SerialNumber: syz [ 23.148426][ T308] usb 6-1: SerialNumber: syz [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 302] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 300] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] <... ioctl resumed>, 0) = 0 [pid 302] <... ioctl resumed>, 0) = 0 [pid 300] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 302] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 300] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 300] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 23.357681][ T304] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 23.364549][ T302] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 23.366197][ T300] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 23.376145][ T304] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 23.379496][ T300] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 23.384906][ T302] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 23.393444][ T306] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 304] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 302] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 301] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 306] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 305] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 23.399209][ T305] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 23.407308][ T306] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 23.412549][ T305] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 23.420998][ T301] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 23.433329][ T301] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 305] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 306] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 305] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 306] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 305] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 305] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 302] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 300] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 305] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 302] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 300] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 301] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 302] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 24.037150][ T304] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 24.044239][ T304] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 24.066561][ T305] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 24.073950][ T301] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 305] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 300] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 302] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 301] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 306] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 300] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 24.074090][ T302] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 24.081356][ T305] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 24.087724][ T306] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 24.096074][ T301] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 24.101162][ T300] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 24.110608][ T302] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 24.114947][ T306] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 24.123182][ T300] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 301] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.276077][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.282522][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.289988][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 305] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 300] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 24.326023][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.332323][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.338747][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.346082][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.352692][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.359946][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.366285][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.372603][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.379762][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.386960][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.394127][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 24.399623][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 24.405102][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 24.410568][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 24.416023][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 304] exit_group(0) = ? [pid 304] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 319 ./strace-static-x86_64: Process 319 attached [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] write(3, "1000", 4) = 4 [pid 319] close(3) = 0 [pid 319] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 319] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 319] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 24.496009][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 24.503420][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 24.515099][ T309] usb 4-1: USB disconnect, device number 2 [ 24.521132][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] exit_group(0 [pid 301] exit_group(0 [pid 306] exit_group(0 [pid 305] <... exit_group resumed>) = ? [pid 302] exit_group(0 [pid 301] <... exit_group resumed>) = ? [pid 306] <... exit_group resumed>) = ? [pid 305] +++ exited with 0 +++ [pid 302] <... exit_group resumed>) = ? [pid 301] +++ exited with 0 +++ [pid 306] +++ exited with 0 +++ [pid 302] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 322 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x555556af75d0) = 323 [pid 296] <... clone resumed>, child_tidptr=0x555556af75d0) = 324 [pid 294] <... clone resumed>, child_tidptr=0x555556af75d0) = 325 ./strace-static-x86_64: Process 322 attached [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] write(3, "1000", 4 [pid 300] exit_group(0) = ? [pid 300] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- ./strace-static-x86_64: Process 325 attached [pid 322] <... write resumed>) = 4 [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 322] close(3 [pid 325] <... prctl resumed>) = 0 [pid 322] <... close resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 325] setpgid(0, 0 [pid 322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 325] <... setpgid resumed>) = 0 [pid 322] <... openat resumed>) = 3 [pid 295] <... clone resumed>, child_tidptr=0x555556af75d0) = 326 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 322] ioctl(3, USB_RAW_IOCTL_INIT./strace-static-x86_64: Process 323 attached [pid 325] <... openat resumed>) = 3 [pid 322] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 325] write(3, "1000", 4 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 325] <... write resumed>) = 4 [pid 323] <... prctl resumed>) = 0 [pid 322] <... ioctl resumed>, 0) = 0 [pid 325] close(3 [pid 323] setpgid(0, 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... close resumed>) = 0 [pid 323] <... setpgid resumed>) = 0 [pid 322] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 325] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... openat resumed>) = 3 [pid 323] <... openat resumed>) = 3 [pid 325] ioctl(3, USB_RAW_IOCTL_INIT [pid 323] write(3, "1000", 4 [pid 325] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 323] <... write resumed>) = 4 [pid 325] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 323] close(3 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... close resumed>) = 0 [pid 325] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 323] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... openat resumed>) = 3 [pid 323] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 323] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 324 attached [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3) = 0 [pid 324] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 324] ioctl(3, USB_RAW_IOCTL_INIT./strace-static-x86_64: Process 326 attached , 0x7fff9bca1010) = 0 [pid 324] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 324] <... ioctl resumed>, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 326] <... prctl resumed>) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] setpgid(0, 0) = 0 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 326] write(3, "1000", 4) = 4 [pid 326] close(3) = 0 [ 24.525441][ T30] audit: type=1400 audit(1684717245.186:70): avc: denied { read } for pid=138 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 24.556062][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 24.563936][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 24.570644][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 24.576099][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 24.582069][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 326] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 24.588166][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 24.600594][ T6] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 24.611808][ T63] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 24.631731][ T310] cdc_ncm 1-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 24.645523][ T20] cdc_ncm 2-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 24.660651][ T6] usb 5-1: USB disconnect, device number 2 [ 24.670316][ T310] usb 1-1: USB disconnect, device number 2 [ 24.676685][ T20] usb 2-1: USB disconnect, device number 2 [ 24.682504][ T308] usb 6-1: USB disconnect, device number 2 [ 24.689382][ T20] cdc_ncm 2-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 24.698552][ T63] usb 3-1: USB disconnect, device number 2 [ 24.704512][ T63] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 24.713191][ T310] cdc_ncm 1-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 24.721893][ T6] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 24.732257][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 24.985955][ T309] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 25.095964][ T20] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 323] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 322] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 324] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 323] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 322] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.145970][ T6] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 25.153273][ T63] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 25.160577][ T310] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 25.167845][ T308] usb 6-1: new high-speed USB device number 3 using dummy_hcd [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 25.265987][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 319] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 25.355995][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 319] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 25.406172][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.417354][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 25.427229][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 25.436904][ T63] usb 3-1: Using ep0 maxpacket: 32 [ 25.441947][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 25.447010][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 319] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 326] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 324] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 323] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 25.451945][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 325] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 323] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 322] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 319] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 322] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 319] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 325] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 319] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 326] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 325] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 25.496090][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.507206][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 25.517211][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 319] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 325] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 322] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 319] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 25.556009][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.566826][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.577858][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 25.587733][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 25.598457][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.609354][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 25.619216][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 25.629122][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 25.639005][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 25.648709][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.657811][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 25.667567][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.675374][ T309] usb 4-1: Product: syz [ 25.679490][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 25.689160][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 323] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 322] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 323] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 322] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 319] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 323] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 322] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 319] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 324] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 25.698844][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.707800][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.715505][ T20] usb 2-1: Product: syz [ 25.719693][ T309] usb 4-1: Manufacturer: syz [ 25.724088][ T309] usb 4-1: SerialNumber: syz [ 25.728657][ T20] usb 2-1: Manufacturer: syz [ 25.733189][ T20] usb 2-1: SerialNumber: syz [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 323] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 322] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 323] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 322] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 323] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 322] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 323] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 322] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 323] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.865985][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.875108][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.883051][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.892200][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.901093][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.909903][ T63] usb 3-1: Product: syz [ 25.913888][ T63] usb 3-1: Manufacturer: syz [ 25.918322][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.926147][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.933918][ T310] usb 1-1: Product: syz [ 25.937936][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.945723][ T6] usb 5-1: Product: syz [ 25.949763][ T63] usb 3-1: SerialNumber: syz [ 25.954533][ T308] usb 6-1: Product: syz [ 25.958863][ T308] usb 6-1: Manufacturer: syz [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 319] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 319] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 323] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 322] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 323] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 325] <... ioctl resumed>, 0) = 0 [pid 323] <... ioctl resumed>, 0) = 0 [pid 322] <... ioctl resumed>, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 323] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 322] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 325] <... ioctl resumed>, 0) = 0 [pid 323] <... ioctl resumed>, 0) = 0 [pid 322] <... ioctl resumed>, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 323] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 322] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 319] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 326] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 325] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 323] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 322] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 25.963266][ T308] usb 6-1: SerialNumber: syz [ 25.967733][ T310] usb 1-1: Manufacturer: syz [ 25.972127][ T310] usb 1-1: SerialNumber: syz [ 25.976611][ T6] usb 5-1: Manufacturer: syz [ 25.979593][ T319] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 25.981347][ T6] usb 5-1: SerialNumber: syz [ 25.988968][ T319] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 25.996776][ T326] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 26.006266][ T326] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 319] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 325] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 322] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 326] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 325] <... ioctl resumed>, 0) = 0 [pid 323] <... ioctl resumed>, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 326] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] <... ioctl resumed>, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 322] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 26.205531][ T324] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 26.213198][ T324] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 26.228279][ T325] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 26.234097][ T322] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 26.235125][ T323] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 26.243514][ T322] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 323] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 322] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 319] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 323] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 325] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 323] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 26.255738][ T325] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 26.256192][ T323] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 324] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 326] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 322] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 325] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 322] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 325] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 322] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 322] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 323] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 319] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 326] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 322] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 325] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 323] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 322] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 26.677318][ T319] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 26.684431][ T319] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 26.691960][ T326] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 26.699004][ T326] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 319] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 319] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 324] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 322] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 26.898223][ T324] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 26.905859][ T324] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 26.916043][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.922669][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.927853][ T325] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 26.930467][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 322] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 323] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 322] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 325] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 323] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 322] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 26.937044][ T322] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 26.949648][ T325] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 26.950464][ T322] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 26.963753][ T323] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 26.966167][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.971059][ T323] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 26.977174][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.991037][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 319] exit_group(0) = ? [pid 319] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 358 ./strace-static-x86_64: Process 358 attached [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3) = 0 [pid 358] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 358] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 358] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 322] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 27.136015][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.142312][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 27.152002][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.160204][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 27.170128][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] exit_group(0) = ? [pid 326] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 322] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... clone resumed>, child_tidptr=0x555556af75d0) = 360 [pid 323] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 323] <... ioctl resumed>, 0x7fff9bca0010) = 26 ./strace-static-x86_64: Process 360 attached [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 360] setpgid(0, 0) = 0 [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1000", 4) = 4 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 360] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 360] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 27.185286][ T309] usb 4-1: USB disconnect, device number 3 [ 27.191129][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.198200][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.204686][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 27.210169][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.216537][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.225427][ T20] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 27.236397][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 27.244727][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.252098][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.259272][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 27.264736][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 27.270190][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.288336][ T20] usb 2-1: USB disconnect, device number 3 [ 27.294198][ T20] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 324] exit_group(0) = ? [pid 324] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 380 ./strace-static-x86_64: Process 380 attached [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 380] setpgid(0, 0) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3) = 0 [pid 380] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 380] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 380] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] exit_group(0) = ? [pid 323] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 387 ./strace-static-x86_64: Process 387 attached [pid 387] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 387] setpgid(0, 0) = 0 [pid 387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 387] write(3, "1000", 4) = 4 [pid 387] close(3) = 0 [pid 387] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 27.365993][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 27.373541][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 27.385746][ T63] usb 3-1: USB disconnect, device number 3 [ 27.392339][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 387] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 387] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 325] exit_group(0 [pid 322] exit_group(0 [pid 325] <... exit_group resumed>) = ? [pid 322] <... exit_group resumed>) = ? [pid 325] +++ exited with 0 +++ [pid 322] +++ exited with 0 +++ [pid 387] <... ioctl resumed>, 0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555556af75d0) = 389 [pid 294] <... clone resumed>, child_tidptr=0x555556af75d0) = 390 ./strace-static-x86_64: Process 389 attached [pid 389] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 389] setpgid(0, 0) = 0 [pid 389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 389] write(3, "1000", 4) = 4 [pid 389] close(3) = 0 [pid 389] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 389] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 389] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 390 attached [pid 390] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 390] setpgid(0, 0) = 0 [pid 390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 389] <... ioctl resumed>, 0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... openat resumed>) = 3 [pid 389] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] write(3, "1000", 4) = 4 [pid 390] close(3) = 0 [pid 390] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 27.416063][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 27.423207][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 27.434457][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 27.441396][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 27.449428][ T310] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 390] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 390] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 27.463248][ T308] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 27.475308][ T6] usb 5-1: USB disconnect, device number 3 [ 27.482393][ T310] usb 1-1: USB disconnect, device number 3 [ 27.489861][ T308] usb 6-1: USB disconnect, device number 3 [ 27.499750][ T310] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 27.508168][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 27.516503][ T308] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 358] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 358] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.695992][ T309] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 27.703337][ T20] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 27.795972][ T63] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 27.885966][ T308] usb 6-1: new high-speed USB device number 4 using dummy_hcd [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 387] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 360] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.935966][ T310] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 27.943281][ T6] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 27.950737][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 27.955672][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 360] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 28.036059][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 28.066002][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.076828][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.087984][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 28.097734][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 360] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 358] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 28.107468][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 28.117229][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 28.135991][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 360] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 358] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 389] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 360] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 358] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 389] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 360] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 358] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 380] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 389] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 380] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 360] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 358] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 28.166084][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.177147][ T310] usb 1-1: Using ep0 maxpacket: 32 [ 28.182687][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 28.192672][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 28.205968][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 358] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 390] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 389] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 380] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 358] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 360] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 390] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 28.256219][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.267356][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 28.277408][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 28.296067][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 380] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 360] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 387] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 28.305295][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.316155][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.325344][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.333612][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.341551][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 380] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 28.352560][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 28.362966][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 28.372740][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.381835][ T309] usb 4-1: Product: syz [ 28.385816][ T309] usb 4-1: Manufacturer: syz [ 28.390386][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.398396][ T20] usb 2-1: Product: syz [ 28.402363][ T20] usb 2-1: Manufacturer: syz [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 387] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 360] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 358] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 358] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 360] <... ioctl resumed>, 0) = 0 [pid 358] <... ioctl resumed>, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 358] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 360] <... ioctl resumed>, 0) = 0 [pid 358] <... ioctl resumed>, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 360] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 358] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 28.406868][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 28.416566][ T309] usb 4-1: SerialNumber: syz [ 28.421531][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 28.431294][ T63] usb 3-1: Product: syz [ 28.435380][ T63] usb 3-1: Manufacturer: syz [ 28.439756][ T20] usb 2-1: SerialNumber: syz [ 28.445124][ T63] usb 3-1: SerialNumber: syz [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 389] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 380] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 390] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 360] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 358] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 390] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 387] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 390] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 389] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 387] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 389] <... ioctl resumed>, 0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 390] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 389] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 387] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 28.466114][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.475129][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.484406][ T308] usb 6-1: Product: syz [ 28.489414][ T308] usb 6-1: Manufacturer: syz [ 28.493841][ T308] usb 6-1: SerialNumber: syz [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 387] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 387] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 387] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 28.596083][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.605192][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.614199][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.622040][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.629852][ T6] usb 5-1: Product: syz [ 28.633789][ T6] usb 5-1: Manufacturer: syz [ 28.638260][ T310] usb 1-1: Product: syz [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 387] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 387] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 390] <... ioctl resumed>, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 387] <... ioctl resumed>, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 387] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 358] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 360] <... ioctl resumed>, 0) = 0 [pid 358] <... ioctl resumed>, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 360] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 28.642218][ T310] usb 1-1: Manufacturer: syz [ 28.646689][ T6] usb 5-1: SerialNumber: syz [ 28.651475][ T310] usb 1-1: SerialNumber: syz [ 28.685800][ T360] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 358] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 390] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 387] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 380] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 360] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 358] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 360] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 380] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 380] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 28.693127][ T358] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 28.695919][ T380] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 28.706172][ T360] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 28.709404][ T358] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 28.714618][ T380] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 28.739224][ T389] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 389] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 28.746244][ T389] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 387] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 390] <... ioctl resumed>, 0) = 0 [pid 387] <... ioctl resumed>, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 390] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 387] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 390] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 360] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 358] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 360] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 358] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 360] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 358] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 387] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 360] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 358] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 390] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 389] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 28.915056][ T390] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 28.921959][ T387] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 28.926379][ T390] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 28.936422][ T387] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 358] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 390] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 387] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 390] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 387] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 390] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 360] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 390] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 387] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 358] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 360] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 358] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 390] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 358] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 360] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 390] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 387] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 358] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 380] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 360] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 358] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 389] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 29.367767][ T360] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 29.374673][ T358] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 29.374859][ T360] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 29.383360][ T358] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 29.388663][ T380] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 29.402152][ T380] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 29.407125][ T389] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 380] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 29.416311][ T389] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 387] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 390] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 358] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 387] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 358] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 387] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 360] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 390] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 380] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 29.597321][ T390] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 29.604640][ T390] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 29.604701][ T387] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 29.618367][ T387] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 29.626099][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.632521][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.638996][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.646299][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.652663][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.659921][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.666109][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.673297][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 29.678805][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.685984][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 29.691478][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 29.696944][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 358] exit_group(0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] exit_group(0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... exit_group resumed>) = ? [pid 390] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 360] +++ exited with 0 +++ [pid 358] <... exit_group resumed>) = ? [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 394 attached [pid 297] <... clone resumed>, child_tidptr=0x555556af75d0) = 394 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 395 attached [pid 295] <... clone resumed>, child_tidptr=0x555556af75d0) = 395 [pid 394] <... prctl resumed>) = 0 [pid 394] setpgid(0, 0) = 0 [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 394] write(3, "1000", 4) = 4 [pid 394] close(3) = 0 [pid 394] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 394] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 394] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 395] setpgid(0, 0) = 0 [pid 395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 395] write(3, "1000", 4) = 4 [pid 395] close(3) = 0 [pid 395] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 395] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 395] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 387] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 389] exit_group(0 [pid 380] exit_group(0 [pid 389] <... exit_group resumed>) = ? [pid 380] <... exit_group resumed>) = ? [pid 389] +++ exited with 0 +++ [pid 380] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=389, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=380, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555556af75d0) = 396 [pid 296] <... clone resumed>, child_tidptr=0x555556af75d0) = 397 ./strace-static-x86_64: Process 396 attached [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 396] setpgid(0, 0) = 0 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 396] write(3, "1000", 4) = 4 [pid 396] close(3) = 0 [pid 396] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 396] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 396] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 397 attached [pid 397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 397] setpgid(0, 0) = 0 [pid 397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 397] write(3, "1000", 4) = 4 [pid 397] close(3) = 0 [pid 397] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 397] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 397] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 29.836108][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 29.841897][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.848220][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.854773][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.862083][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 29.868201][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 29.876136][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 29.881772][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.889500][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 29.901225][ T63] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 29.912633][ T309] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 29.924082][ T20] cdc_ncm 2-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 29.934058][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 29.940017][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 29.949724][ T309] usb 4-1: USB disconnect, device number 4 [ 29.955535][ T63] usb 3-1: USB disconnect, device number 4 [ 29.961570][ T308] usb 6-1: USB disconnect, device number 4 [ 29.970033][ T309] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 29.978503][ T20] usb 2-1: USB disconnect, device number 4 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] exit_group(0) = ? [pid 390] +++ exited with 0 +++ [pid 387] exit_group(0) = ? [pid 387] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=390, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=387, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 294] <... clone resumed>, child_tidptr=0x555556af75d0) = 406 [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 407 [ 29.984518][ T20] cdc_ncm 2-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 29.996462][ T63] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 30.005032][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM ./strace-static-x86_64: Process 407 attached [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 407] setpgid(0, 0) = 0 [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 407] write(3, "1000", 4) = 4 [pid 407] close(3) = 0 [pid 407] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 407] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 407] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 406 attached [pid 406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 406] setpgid(0, 0) = 0 [pid 406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 406] write(3, "1000", 4) = 4 [pid 406] close(3) = 0 [pid 406] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 406] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 406] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 30.046038][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 30.055520][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 30.065538][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 30.072858][ T6] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 30.096521][ T310] usb 1-1: USB disconnect, device number 4 [ 30.111214][ T6] usb 5-1: USB disconnect, device number 4 [ 30.127976][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 30.137067][ T6] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 30.385988][ T309] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 30.396003][ T20] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 30.436019][ T308] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 30.443400][ T63] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 406] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 30.515974][ T6] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 30.535994][ T310] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 394] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 30.625967][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 30.646026][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 394] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 397] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 394] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 394] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 30.675957][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 30.686177][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 394] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 396] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 30.746073][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.756881][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 30.761940][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 30.771796][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.782576][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 397] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 396] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 397] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 30.787934][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 30.797632][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.808652][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 30.818372][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.829430][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 394] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 394] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 30.839256][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 30.849064][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 30.858778][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 30.868573][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 30.878204][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 395] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 394] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 396] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 394] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 397] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 396] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 394] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 396] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 407] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 395] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 406] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 30.889085][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 30.899020][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 30.908659][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.919584][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 30.929893][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 394] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 407] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 397] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 396] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 394] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 406] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 397] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 396] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 406] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 397] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 396] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 31.006043][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.015100][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.023215][ T309] usb 4-1: Product: syz [ 31.027458][ T309] usb 4-1: Manufacturer: syz [ 31.031975][ T309] usb 4-1: SerialNumber: syz [ 31.046209][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 396] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 394] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 397] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 407] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 394] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 31.055232][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.063208][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.072124][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.081618][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.092203][ T20] usb 2-1: Product: syz [ 31.096218][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 31.104067][ T308] usb 6-1: Product: syz [ 31.108030][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.115781][ T63] usb 3-1: Product: syz [ 31.119881][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.128823][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.136619][ T20] usb 2-1: Manufacturer: syz [ 31.140969][ T20] usb 2-1: SerialNumber: syz [ 31.145881][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 407] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 406] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 397] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 396] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 397] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 396] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 406] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 407] <... ioctl resumed>, 0) = 0 [pid 406] <... ioctl resumed>, 0) = 0 [pid 397] <... ioctl resumed>, 0) = 0 [pid 396] <... ioctl resumed>, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 406] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 397] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 396] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 407] <... ioctl resumed>, 0) = 0 [pid 406] <... ioctl resumed>, 0) = 0 [pid 397] <... ioctl resumed>, 0) = 0 [pid 396] <... ioctl resumed>, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 407] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 406] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 397] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 396] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 31.153730][ T6] usb 5-1: Product: syz [ 31.161226][ T310] usb 1-1: Product: syz [ 31.165198][ T310] usb 1-1: Manufacturer: syz [ 31.169813][ T308] usb 6-1: Manufacturer: syz [ 31.174139][ T308] usb 6-1: SerialNumber: syz [ 31.178629][ T6] usb 5-1: Manufacturer: syz [ 31.183187][ T6] usb 5-1: SerialNumber: syz [ 31.187637][ T63] usb 3-1: Manufacturer: syz [ 31.192008][ T63] usb 3-1: SerialNumber: syz [ 31.198355][ T310] usb 1-1: SerialNumber: syz [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 407] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 406] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 397] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 396] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 31.282637][ T394] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 31.289672][ T394] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 406] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 397] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 396] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 407] <... ioctl resumed>, 0) = 0 [pid 406] <... ioctl resumed>, 0) = 0 [pid 397] <... ioctl resumed>, 0) = 0 [pid 396] <... ioctl resumed>, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 31.398593][ T395] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 31.405831][ T395] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 407] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 396] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 397] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 406] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 407] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 397] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 406] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [ 31.453770][ T407] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 31.455994][ T397] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 31.460950][ T396] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 31.467391][ T406] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 31.481189][ T407] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 31.481836][ T406] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 31.488851][ T397] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 407] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 397] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 406] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 396] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 394] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 31.494791][ T396] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 397] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 407] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 397] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 407] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 397] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 407] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 406] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 397] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 394] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 394] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 406] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 397] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 396] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 394] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 31.948539][ T394] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 31.955801][ T394] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 32.056849][ T395] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 32.064491][ T395] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 406] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 397] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 407] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 406] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 397] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 406] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 397] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [ 32.149002][ T407] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 32.156305][ T406] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 32.156577][ T397] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 32.164154][ T407] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 32.170125][ T406] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 32.179077][ T397] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 32.184483][ T396] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 407] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 406] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 397] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 396] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 394] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 32.196135][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.198007][ T396] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 32.203330][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.217572][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 32.296087][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.302533][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.309987][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 406] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 394] exit_group(0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... exit_group resumed>) = ? [pid 394] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=394, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 430 attached , child_tidptr=0x555556af75d0) = 430 [pid 430] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 430] setpgid(0, 0 [pid 407] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 406] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 397] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 430] <... setpgid resumed>) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 396] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 430] <... openat resumed>) = 3 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] write(3, "1000", 4) = 4 [pid 430] close(3) = 0 [pid 430] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 430] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 430] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 32.416085][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.422434][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.429167][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.435363][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.442737][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 32.448680][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.454902][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 395] exit_group(0) = ? [pid 395] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=395, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 431 ./strace-static-x86_64: Process 431 attached [pid 431] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 431] setpgid(0, 0) = 0 [pid 431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 431] write(3, "1000", 4) = 4 [pid 431] close(3) = 0 [pid 431] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 431] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 431] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 32.463381][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.471244][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.478516][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 32.488385][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 32.493833][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 32.499516][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 32.505385][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 32.511355][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 32.518036][ T20] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 32.529381][ T309] usb 4-1: USB disconnect, device number 5 [ 32.535262][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 32.544885][ T20] usb 2-1: USB disconnect, device number 5 [ 32.551310][ T20] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] exit_group(0 [pid 406] exit_group(0 [pid 407] <... exit_group resumed>) = ? [pid 406] <... exit_group resumed>) = ? [pid 397] exit_group(0 [pid 407] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=407, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 397] <... exit_group resumed>) = ? [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 406] +++ exited with 0 +++ [pid 298] <... clone resumed>, child_tidptr=0x555556af75d0) = 447 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=406, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 397] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=397, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 447 attached [pid 296] <... clone resumed>, child_tidptr=0x555556af75d0) = 449 [pid 294] <... clone resumed>, child_tidptr=0x555556af75d0) = 448 [pid 447] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 396] exit_group(0 [pid 447] <... prctl resumed>) = 0 [pid 396] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 449 attached [pid 449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 449] setpgid(0, 0) = 0 [pid 396] +++ exited with 0 +++ [pid 447] setpgid(0, 0 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=396, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 447] <... setpgid resumed>) = 0 [pid 449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 449] <... openat resumed>) = 3 [pid 449] write(3, "1000", 4) = 4 [pid 449] close(3 [pid 299] <... clone resumed>, child_tidptr=0x555556af75d0) = 450 [pid 449] <... close resumed>) = 0 [pid 449] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 447] <... openat resumed>) = 3 ./strace-static-x86_64: Process 448 attached [pid 447] write(3, "1000", 4 [pid 448] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 447] <... write resumed>) = 4 [pid 448] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 450 attached [pid 450] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 449] <... openat resumed>) = 3 [pid 448] setpgid(0, 0 [pid 447] close(3) = 0 [pid 450] <... prctl resumed>) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_INIT [pid 448] <... setpgid resumed>) = 0 [pid 447] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 447] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 447] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 448] write(3, "1000", 4) = 4 [pid 448] close(3) = 0 [pid 448] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 448] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 448] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 449] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 450] setpgid(0, 0) = 0 [pid 450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 450] write(3, "1000", 4) = 4 [pid 450] close(3 [pid 449] <... ioctl resumed>, 0) = 0 [pid 450] <... close resumed>) = 0 [pid 450] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... openat resumed>) = 3 [pid 450] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 450] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 32.646063][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 32.656163][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 32.661607][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 32.667064][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 32.677095][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 32.692913][ T308] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 32.704181][ T6] cdc_ncm 5-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 32.714115][ T63] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 32.744601][ T310] usb 1-1: USB disconnect, device number 5 [ 32.751691][ T6] usb 5-1: USB disconnect, device number 5 [ 32.757433][ T308] usb 6-1: USB disconnect, device number 5 [ 32.763264][ T308] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 32.777073][ T63] usb 3-1: USB disconnect, device number 5 [ 32.786355][ T63] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 32.796550][ T6] cdc_ncm 5-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 32.805266][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 32.935953][ T309] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 32.965976][ T20] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 430] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 431] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 430] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 450] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 448] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 430] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 448] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 33.176095][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 33.181073][ T63] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 33.195963][ T308] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 33.203266][ T6] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 33.210639][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 33.215688][ T310] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 430] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 430] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 430] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 33.306014][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.317602][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 33.327525][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.338411][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 33.348196][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 33.358015][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 430] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 431] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 450] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 450] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 449] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 448] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 449] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 448] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 447] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 431] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 33.436031][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 33.440996][ T63] usb 3-1: Using ep0 maxpacket: 32 [ 33.456151][ T310] usb 1-1: Using ep0 maxpacket: 32 [ 33.461220][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 430] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 448] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 447] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 449] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 33.516023][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.524860][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.532973][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.542031][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.550151][ T20] usb 2-1: Product: syz [ 33.554388][ T20] usb 2-1: Manufacturer: syz [ 33.559023][ T309] usb 4-1: Product: syz [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 447] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 449] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 447] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 33.563248][ T309] usb 4-1: Manufacturer: syz [ 33.567814][ T309] usb 4-1: SerialNumber: syz [ 33.572816][ T20] usb 2-1: SerialNumber: syz [ 33.577426][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.588213][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.599242][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 430] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 430] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 431] <... ioctl resumed>, 0) = 0 [pid 430] <... ioctl resumed>, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 430] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 431] <... ioctl resumed>, 0) = 0 [pid 430] <... ioctl resumed>, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 431] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 430] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 431] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 430] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 33.609938][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.624678][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 33.634667][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 33.644434][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 33.654391][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 450] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 449] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 448] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 447] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 449] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 448] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 447] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 33.665239][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 33.674912][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 33.684582][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 33.694291][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 447] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 450] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 449] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 450] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 449] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 448] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 447] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 450] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 449] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 448] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 447] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 450] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 430] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 431] <... ioctl resumed>, 0) = 0 [pid 430] <... ioctl resumed>, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 431] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 33.856742][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.865254][ T431] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 33.865759][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.872494][ T430] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 33.881729][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.888842][ T431] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 430] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 431] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 430] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 431] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 430] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 33.897057][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.904489][ T430] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 33.912679][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.927151][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.934860][ T6] usb 5-1: Product: syz [ 33.939047][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.947004][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 450] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 448] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 448] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 450] <... ioctl resumed>, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 447] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] <... ioctl resumed>, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 450] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 448] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 33.954784][ T63] usb 3-1: Product: syz [ 33.958835][ T310] usb 1-1: Product: syz [ 33.962784][ T310] usb 1-1: Manufacturer: syz [ 33.967220][ T308] usb 6-1: Product: syz [ 33.971195][ T308] usb 6-1: Manufacturer: syz [ 33.975616][ T308] usb 6-1: SerialNumber: syz [ 33.980090][ T6] usb 5-1: Manufacturer: syz [ 33.984468][ T6] usb 5-1: SerialNumber: syz [ 33.988935][ T63] usb 3-1: Manufacturer: syz [ 33.993319][ T63] usb 3-1: SerialNumber: syz [ 33.997781][ T310] usb 1-1: SerialNumber: syz [pid 449] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 447] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 430] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 431] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 430] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 431] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 430] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 450] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 448] <... ioctl resumed>, 0) = 0 [pid 450] <... ioctl resumed>, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 447] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 449] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] <... ioctl resumed>, 0) = 0 [pid 447] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 448] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 447] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [ 34.238348][ T450] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 34.245156][ T448] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 34.252810][ T450] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 34.256921][ T447] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 34.260218][ T448] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 34.267672][ T447] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 34.273505][ T449] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 450] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 447] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 449] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 34.287809][ T449] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 430] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 430] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 447] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 450] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 447] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 450] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 450] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 447] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 430] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 431] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 430] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 431] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 430] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 431] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 430] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 34.566554][ T431] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 34.573495][ T430] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 34.574875][ T431] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 34.587215][ T430] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 447] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 448] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 447] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 430] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 34.826018][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.832355][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.839747][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.846068][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.853179][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 34.858834][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 448] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 447] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 448] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 447] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 449] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 448] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 34.926814][ T447] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 34.928267][ T450] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 34.934093][ T447] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 34.940681][ T448] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 34.947869][ T449] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 34.954805][ T448] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 34.961079][ T450] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 450] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 449] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 34.968393][ T449] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 430] exit_group(0 [pid 431] exit_group(0 [pid 430] <... exit_group resumed>) = ? [pid 431] <... exit_group resumed>) = ? [pid 431] +++ exited with 0 +++ [pid 430] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=431, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=430, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 466 attached [pid 466] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 466] setpgid(0, 0) = 0 [pid 466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 466] write(3, "1000", 4) = 4 [pid 466] close(3) = 0 [pid 466] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 466] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 466] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... clone resumed>, child_tidptr=0x555556af75d0) = 466 [pid 297] <... clone resumed>, child_tidptr=0x555556af75d0) = 467 ./strace-static-x86_64: Process 467 attached [pid 467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 467] setpgid(0, 0) = 0 [pid 467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 467] write(3, "1000", 4) = 4 [pid 467] close(3) = 0 [pid 467] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 467] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 467] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 35.046162][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 35.051671][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 35.060355][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 35.074704][ T20] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 35.093569][ T20] usb 2-1: USB disconnect, device number 6 [ 35.111746][ T309] usb 4-1: USB disconnect, device number 6 [ 35.122047][ T20] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 35.131346][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 449] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 447] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 450] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 449] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 35.186416][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.192758][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.201980][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 35.207720][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.214660][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.222010][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.228389][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.234876][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.247553][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.254791][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 35.260640][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 35.266800][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 448] exit_group(0) = ? [pid 448] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=448, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 495 ./strace-static-x86_64: Process 495 attached [pid 495] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 495] setpgid(0, 0) = 0 [pid 495] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 495] write(3, "1000", 4) = 4 [pid 495] close(3) = 0 [pid 495] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 495] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 495] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 35.406063][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 35.413635][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 35.425172][ T310] usb 1-1: USB disconnect, device number 6 [ 35.431635][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] exit_group(0 [pid 450] exit_group(0 [pid 449] exit_group(0 [pid 450] <... exit_group resumed>) = ? [pid 449] <... exit_group resumed>) = ? [pid 447] <... exit_group resumed>) = ? [pid 450] +++ exited with 0 +++ [pid 449] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=449, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 447] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=447, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 496 attached [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=450, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] <... clone resumed>, child_tidptr=0x555556af75d0) = 496 [pid 296] <... clone resumed>, child_tidptr=0x555556af75d0) = 497 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 496] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 498 attached ./strace-static-x86_64: Process 497 attached [pid 498] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 496] <... prctl resumed>) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555556af75d0) = 498 [pid 498] <... prctl resumed>) = 0 [pid 498] setpgid(0, 0) = 0 [pid 498] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 496] setpgid(0, 0 [pid 498] write(3, "1000", 4) = 4 [pid 498] close(3) = 0 [pid 498] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 498] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 498] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 497] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 496] <... setpgid resumed>) = 0 [pid 498] <... ioctl resumed>, 0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 497] <... prctl resumed>) = 0 [pid 497] setpgid(0, 0) = 0 [pid 497] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 497] write(3, "1000", 4) = 4 [pid 497] close(3) = 0 [pid 497] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 497] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 497] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 496] <... openat resumed>) = 3 [pid 497] <... ioctl resumed>, 0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] write(3, "1000", 4) = 4 [pid 496] close(3) = 0 [pid 496] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 496] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 496] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 35.456199][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 35.465172][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 35.475229][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 35.481118][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 35.496885][ T6] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 35.510322][ T63] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 35.521242][ T308] usb 6-1: USB disconnect, device number 6 [ 35.532220][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 35.540826][ T6] usb 5-1: USB disconnect, device number 6 [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 466] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 35.554679][ T63] usb 3-1: USB disconnect, device number 6 [ 35.560535][ T20] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 35.568003][ T6] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 35.576318][ T63] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 35.595991][ T309] usb 4-1: new high-speed USB device number 7 using dummy_hcd [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 466] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 466] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 35.815967][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 35.835987][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 35.840967][ T310] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 466] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 35.936031][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.947057][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 35.956771][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.967631][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 35.977183][ T308] usb 6-1: new high-speed USB device number 7 using dummy_hcd [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 498] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 498] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 467] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 496] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 467] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 35.984481][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 35.994126][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 36.003686][ T63] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 36.010982][ T6] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 466] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 495] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 36.085954][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 495] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 36.146034][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.155587][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.163475][ T20] usb 2-1: Product: syz [ 36.168043][ T20] usb 2-1: Manufacturer: syz [ 36.172528][ T20] usb 2-1: SerialNumber: syz [ 36.176955][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.185796][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 498] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 467] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 498] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 495] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 467] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.194729][ T309] usb 4-1: Product: syz [ 36.198746][ T309] usb 4-1: Manufacturer: syz [ 36.203136][ T309] usb 4-1: SerialNumber: syz [ 36.207657][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.218355][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 36.223982][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 36.234125][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 498] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 495] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 498] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 497] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 495] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 498] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 497] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 495] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.265999][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 36.271062][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 498] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 497] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 495] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 496] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 495] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 495] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 498] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 36.336024][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.346942][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 36.356804][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 496] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 495] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 498] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 36.396052][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.406845][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.417551][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.426651][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.434453][ T310] usb 1-1: Product: syz [ 36.435738][ T466] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 498] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 498] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 467] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 498] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 466] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [ 36.439190][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 36.446216][ T466] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 36.455081][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 36.463416][ T467] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 36.471516][ T310] usb 1-1: Manufacturer: syz [ 36.480093][ T467] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 498] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 497] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 495] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 498] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 497] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 36.482798][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 36.499266][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 36.508875][ T310] usb 1-1: SerialNumber: syz [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 496] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 498] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 497] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 498] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 497] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 496] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.546106][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.555689][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.563630][ T308] usb 6-1: Product: syz [ 36.567656][ T308] usb 6-1: Manufacturer: syz [ 36.572185][ T308] usb 6-1: SerialNumber: syz [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 466] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 36.666048][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.675066][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.684006][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.691987][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.700130][ T63] usb 3-1: Product: syz [ 36.704241][ T63] usb 3-1: Manufacturer: syz [ 36.708659][ T6] usb 5-1: Product: syz [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 497] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 496] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 497] <... ioctl resumed>, 0) = 0 [pid 496] <... ioctl resumed>, 0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 497] <... ioctl resumed>, 0) = 0 [pid 496] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 495] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 497] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 497] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 496] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 36.712637][ T6] usb 5-1: Manufacturer: syz [ 36.717171][ T63] usb 3-1: SerialNumber: syz [ 36.721871][ T6] usb 5-1: SerialNumber: syz [ 36.748965][ T495] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 36.756201][ T495] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 498] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 36.816599][ T498] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 36.823532][ T498] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 496] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 496] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 496] <... ioctl resumed>, 0) = 0 [pid 495] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 497] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 497] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 496] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 497] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 496] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 495] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 498] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 36.967468][ T497] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 36.974843][ T497] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 36.975205][ T496] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 36.988809][ T496] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 37.117175][ T466] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 37.124321][ T466] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 37.136882][ T467] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 37.144219][ T467] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 496] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 496] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 497] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 496] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 497] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 496] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 497] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 496] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 495] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 496] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 495] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 497] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 37.356013][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.362421][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.370237][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 37.376115][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.382452][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.389895][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 497] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 496] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 495] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 37.427419][ T495] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 37.434716][ T495] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 498] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 498] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 37.476462][ T498] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 37.483627][ T498] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 466] exit_group(0) = ? [pid 466] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=466, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 529 ./strace-static-x86_64: Process 529 attached [pid 529] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 529] setpgid(0, 0) = 0 [pid 529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 529] write(3, "1000", 4) = 4 [pid 529] close(3) = 0 [pid 529] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 529] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 529] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] exit_group(0) = ? [pid 467] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=467, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 530 ./strace-static-x86_64: Process 530 attached [pid 530] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 530] setpgid(0, 0) = 0 [pid 530] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 530] write(3, "1000", 4) = 4 [pid 530] close(3) = 0 [pid 530] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 530] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 530] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 37.566014][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 37.573079][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 37.586064][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 37.596389][ T20] usb 2-1: USB disconnect, device number 7 [ 37.602314][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 497] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 496] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 37.611127][ T309] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 37.629939][ T309] usb 4-1: USB disconnect, device number 7 [ 37.636781][ T309] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 37.649220][ T496] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 37.656908][ T497] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 497] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 495] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 496] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 496] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 497] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 37.661388][ T496] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 37.666128][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.678110][ T497] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 37.685222][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.700983][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 37.716001][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.722372][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.729846][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 495] exit_group(0) = ? [pid 495] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=495, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 558 ./strace-static-x86_64: Process 558 attached [pid 558] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 558] setpgid(0, 0) = 0 [pid 558] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 558] write(3, "1000", 4) = 4 [pid 558] close(3) = 0 [pid 558] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 558] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 558] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 496] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 498] exit_group(0) = ? [pid 498] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=498, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 560 [ 37.885988][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 37.893554][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 37.906136][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.912620][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.922311][ T310] usb 1-1: USB disconnect, device number 7 [ 37.928767][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 ./strace-static-x86_64: Process 560 attached [pid 560] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 560] setpgid(0, 0) = 0 [pid 560] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 560] write(3, "1000", 4) = 4 [pid 560] close(3) = 0 [ 37.935957][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.943149][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 37.948702][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.955813][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 37.961504][ T308] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 37.971936][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 560] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 560] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 560] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 37.984675][ T308] usb 6-1: USB disconnect, device number 7 [ 38.003968][ T308] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] exit_group(0 [pid 496] exit_group(0 [pid 497] <... exit_group resumed>) = ? [pid 496] <... exit_group resumed>) = ? [pid 497] +++ exited with 0 +++ [pid 496] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=496, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=497, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x555556af75d0) = 586 [pid 296] <... clone resumed>, child_tidptr=0x555556af75d0) = 587 ./strace-static-x86_64: Process 587 attached [pid 587] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 587] setpgid(0, 0) = 0 [pid 587] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 587] write(3, "1000", 4) = 4 [pid 587] close(3) = 0 [pid 587] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 587] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 587] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 586 attached [pid 586] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 586] setpgid(0, 0) = 0 [pid 586] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 586] write(3, "1000", 4) = 4 [pid 586] close(3) = 0 [pid 586] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 586] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 586] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 38.046033][ T20] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 38.065973][ T309] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 38.125998][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 38.132380][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 38.140078][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 38.151799][ T63] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 38.179278][ T63] usb 3-1: USB disconnect, device number 7 [ 38.186193][ T6] usb 5-1: USB disconnect, device number 7 [ 38.192040][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 38.200829][ T63] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 38.296040][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 38.305946][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 558] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 530] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 558] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 530] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 38.346070][ T310] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 560] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 530] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 560] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 38.406012][ T308] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 38.416026][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.426821][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.438229][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 38.448035][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 38.457801][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 38.467445][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 529] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 586] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 558] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 530] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 38.585975][ T310] usb 1-1: Using ep0 maxpacket: 32 [ 38.590967][ T63] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 38.598348][ T6] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 586] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 558] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 530] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 529] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 558] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 38.636060][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.644896][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.652799][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.661912][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 38.666970][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.674753][ T309] usb 4-1: Product: syz [ 38.678821][ T20] usb 2-1: Product: syz [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 560] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 558] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 560] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 558] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 530] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 560] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 38.682982][ T20] usb 2-1: Manufacturer: syz [ 38.687441][ T309] usb 4-1: Manufacturer: syz [ 38.691860][ T309] usb 4-1: SerialNumber: syz [ 38.696324][ T20] usb 2-1: SerialNumber: syz [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 558] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 530] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 529] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 560] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 38.736045][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.748009][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 38.757756][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 558] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 560] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 558] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 560] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 558] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 560] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 38.786082][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.797131][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 38.807367][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 558] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 560] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 587] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 586] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 558] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 560] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 586] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 558] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 560] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 38.865975][ T63] usb 3-1: Using ep0 maxpacket: 32 [ 38.870947][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 587] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 586] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 558] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 560] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 586] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0) = 0 [pid 530] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 587] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 586] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 560] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 529] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 38.926048][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.935088][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.943329][ T310] usb 1-1: Product: syz [ 38.947684][ T310] usb 1-1: Manufacturer: syz [ 38.950025][ T529] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 38.952405][ T310] usb 1-1: SerialNumber: syz [ 38.960434][ T530] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 560] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 558] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 530] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 529] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 587] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 530] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 586] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 558] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 38.972142][ T529] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 38.976349][ T530] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 38.979175][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.995092][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.005881][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 587] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 586] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 560] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 560] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 39.017271][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 39.026970][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 39.036564][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.044338][ T308] usb 6-1: Product: syz [ 39.048373][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 39.057899][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 39.067468][ T308] usb 6-1: Manufacturer: syz [ 39.071857][ T308] usb 6-1: SerialNumber: syz [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 587] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 586] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 560] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 587] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 587] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 586] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 586] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 530] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 530] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 529] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 530] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 530] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 587] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 586] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 530] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 529] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 587] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 586] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 558] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 587] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 558] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 586] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 39.207457][ T558] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 39.214655][ T558] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 39.236111][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.245284][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 586] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 586] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 587] <... ioctl resumed>, 0) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 560] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 587] <... ioctl resumed>, 0) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 560] <... ioctl resumed>, 0) = 0 [pid 587] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 39.253148][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.261984][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.269783][ T6] usb 5-1: Product: syz [ 39.273737][ T6] usb 5-1: Manufacturer: syz [ 39.278209][ T63] usb 3-1: Product: syz [ 39.282155][ T63] usb 3-1: Manufacturer: syz [ 39.286623][ T6] usb 5-1: SerialNumber: syz [ 39.291534][ T63] usb 3-1: SerialNumber: syz [pid 586] <... ioctl resumed>, 0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 560] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 587] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 586] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 560] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 39.317517][ T560] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 39.325010][ T560] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 529] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 560] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 587] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 586] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 587] <... ioctl resumed>, 0) = 0 [pid 586] <... ioctl resumed>, 0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 587] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 560] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 560] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 586] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 587] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 560] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 560] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 586] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 560] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 587] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 586] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 39.538022][ T587] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 39.544888][ T586] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 39.546509][ T587] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 39.552084][ T586] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 530] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 529] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 530] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 529] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 530] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 529] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 558] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 39.626921][ T530] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 39.633913][ T529] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 39.634718][ T530] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 39.641698][ T529] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 560] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 587] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 586] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 587] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 586] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 587] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 586] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 560] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 530] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 529] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 558] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [ 39.865997][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.872349][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.879894][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 39.880634][ T558] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 39.886156][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.893497][ T558] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 39.899035][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 39.912492][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 587] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 560] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 587] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 586] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 560] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 39.997631][ T560] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 40.004826][ T560] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 530] exit_group(0) = ? [pid 530] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=530, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 619 attached , child_tidptr=0x555556af75d0) = 619 [pid 619] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 619] setpgid(0, 0) = 0 [pid 619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 619] write(3, "1000", 4) = 4 [pid 619] close(3) = 0 [pid 619] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 619] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 619] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] exit_group(0) = ? [pid 529] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=529, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 620 ./strace-static-x86_64: Process 620 attached [pid 620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 620] setpgid(0, 0) = 0 [pid 620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 620] write(3, "1000", 4) = 4 [pid 620] close(3) = 0 [pid 620] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 620] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 620] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 40.096479][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 40.102685][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 40.109607][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 40.122443][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.128990][ T309] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 40.139046][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.146275][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 40.163283][ T20] usb 2-1: USB disconnect, device number 8 [ 40.173325][ T309] usb 4-1: USB disconnect, device number 8 [ 40.186224][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 560] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 587] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 560] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 40.194647][ T309] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 40.217381][ T587] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 40.225445][ T587] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 40.225572][ T586] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 40.239332][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 587] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 586] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 40.245807][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.253763][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 40.257042][ T586] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 558] exit_group(0) = ? [pid 558] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=558, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 641 ./strace-static-x86_64: Process 641 attached [pid 641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 641] setpgid(0, 0) = 0 [pid 641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 641] write(3, "1000", 4) = 4 [pid 641] close(3) = 0 [pid 641] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 641] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 641] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 40.336093][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 40.344941][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 40.372230][ T310] usb 1-1: USB disconnect, device number 8 [ 40.378199][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 560] exit_group(0) = ? [ 40.387129][ T30] audit: type=1400 audit(1684717261.056:71): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 40.411039][ T30] audit: type=1400 audit(1684717261.056:72): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 560] +++ exited with 0 +++ [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=560, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 649 ./strace-static-x86_64: Process 649 attached [pid 649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 649] setpgid(0, 0) = 0 [pid 649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 649] write(3, "1000", 4) = 4 [pid 649] close(3) = 0 [pid 649] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 649] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 649] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 40.456049][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 40.463237][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 40.474358][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.480833][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.488987][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.496223][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.503374][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 40.509538][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 40.518187][ T308] usb 6-1: USB disconnect, device number 8 [ 40.528880][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 620] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 40.576014][ T20] usb 2-1: new high-speed USB device number 9 using dummy_hcd [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 587] exit_group(0) = ? [pid 619] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 587] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=587, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 677 [pid 586] exit_group(0) = ? ./strace-static-x86_64: Process 677 attached [pid 586] +++ exited with 0 +++ [pid 677] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 677] setpgid(0, 0) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=586, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 677] write(3, "1000", 4) = 4 [pid 677] close(3) = 0 [pid 677] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 677] ioctl(3, USB_RAW_IOCTL_INIT [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 677] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 677] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... clone resumed>, child_tidptr=0x555556af75d0) = 679 ./strace-static-x86_64: Process 679 attached [ 40.636040][ T309] usb 4-1: new high-speed USB device number 9 using dummy_hcd [pid 679] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 679] setpgid(0, 0) = 0 [pid 679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 679] write(3, "1000", 4) = 4 [pid 679] close(3) = 0 [pid 679] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 679] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 679] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 40.686062][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 40.696103][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 40.702433][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 40.715576][ T6] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 40.729683][ T63] usb 3-1: USB disconnect, device number 8 [ 40.736231][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 40.757044][ T6] usb 5-1: USB disconnect, device number 8 [ 40.763063][ T6] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 620] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 620] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.816000][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 40.836072][ T310] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 619] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 619] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 40.876109][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 649] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 620] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 619] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 649] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 619] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.916182][ T308] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 40.936078][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.947285][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 40.958398][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 619] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 619] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.996008][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.006905][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 41.016888][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 619] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 619] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 41.075984][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 619] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 41.126053][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.135030][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.143281][ T20] usb 2-1: Product: syz [ 41.147566][ T20] usb 2-1: Manufacturer: syz [ 41.152141][ T20] usb 2-1: SerialNumber: syz [ 41.156661][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 41.161672][ T63] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 649] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 641] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 620] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 619] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 679] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 641] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 649] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 620] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 679] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 41.176028][ T6] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 41.186073][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.194942][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.202869][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.214960][ T309] usb 4-1: Product: syz [ 41.219075][ T309] usb 4-1: Manufacturer: syz [pid 679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 649] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 641] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 649] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 41.223602][ T309] usb 4-1: SerialNumber: syz [ 41.228029][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 41.238541][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 649] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 641] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 649] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 649] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 641] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 41.286055][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.297240][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 41.307071][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 649] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 641] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 649] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 649] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 641] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 620] <... ioctl resumed>, 0) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 649] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [ 41.416158][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.425013][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.433039][ T63] usb 3-1: Using ep0 maxpacket: 32 [ 41.433708][ T620] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 41.438034][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 41.445310][ T620] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 41.450287][ T310] usb 1-1: Product: syz [ 41.460531][ T310] usb 1-1: Manufacturer: syz [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 679] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 677] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 649] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 649] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 641] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 619] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 677] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 679] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 641] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 41.464870][ T310] usb 1-1: SerialNumber: syz [ 41.477810][ T619] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 41.484885][ T619] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 41.491829][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.501405][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.509739][ T308] usb 6-1: Product: syz [pid 679] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 677] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 679] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 677] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 649] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 649] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 679] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 649] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 41.513756][ T308] usb 6-1: Manufacturer: syz [ 41.518214][ T308] usb 6-1: SerialNumber: syz [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 679] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 41.576031][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.586772][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.597603][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 41.607581][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 679] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 679] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 677] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 41.617341][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 41.626981][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 679] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 677] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 619] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 679] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 677] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 619] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 679] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 679] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 677] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 41.711386][ T641] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 41.719391][ T641] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 677] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 679] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 649] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 679] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 677] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 41.758333][ T649] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 41.765498][ T649] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 41.796078][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 677] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 679] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 677] <... ioctl resumed>, 0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 41.805100][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.813973][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.821964][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.829927][ T6] usb 5-1: Product: syz [ 41.833976][ T6] usb 5-1: Manufacturer: syz [ 41.838538][ T63] usb 3-1: Product: syz [ 41.842515][ T63] usb 3-1: Manufacturer: syz [ 41.847124][ T63] usb 3-1: SerialNumber: syz [ 41.852048][ T6] usb 5-1: SerialNumber: syz [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 679] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 677] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 620] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 649] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 649] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 679] <... ioctl resumed>, 0) = 0 [pid 677] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 677] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 679] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 677] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 679] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 620] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 677] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 679] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 677] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 620] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 619] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 42.097781][ T679] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 42.104784][ T677] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 42.105776][ T679] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 42.112108][ T620] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 42.120010][ T677] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 42.125388][ T620] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 42.137048][ T619] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 620] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 619] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [ 42.146082][ T619] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 679] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 677] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 679] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 677] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 619] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 42.376053][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.382369][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.387337][ T641] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 42.388855][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.397317][ T641] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 42.402746][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.416787][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 649] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 42.417250][ T649] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 42.422414][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 42.430287][ T649] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 679] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 677] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 619] exit_group(0) = ? [pid 619] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=619, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 709 ./strace-static-x86_64: Process 709 attached [pid 709] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 709] setpgid(0, 0) = 0 [pid 709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 709] write(3, "1000", 4) = 4 [pid 709] close(3) = 0 [pid 709] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 709] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 709] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] exit_group(0) = ? [pid 620] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=620, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 710 attached , child_tidptr=0x555556af75d0) = 710 [pid 710] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 710] setpgid(0, 0) = 0 [pid 710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 710] write(3, "1000", 4) = 4 [pid 710] close(3) = 0 [pid 710] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 710] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 710] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 42.605990][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 42.611450][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 42.618908][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 42.630669][ T20] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 42.640728][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 42.649536][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.658899][ T20] usb 2-1: USB disconnect, device number 9 [ 42.664778][ T20] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 42.676040][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.682425][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.690092][ T309] usb 4-1: USB disconnect, device number 9 [ 42.696168][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 42.701638][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 42.707744][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 679] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 677] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 679] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 677] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 679] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 677] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 679] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 641] exit_group(0) = ? [pid 641] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=641, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 732 ./strace-static-x86_64: Process 732 attached [pid 732] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 732] setpgid(0, 0) = 0 [ 42.777494][ T677] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 42.784427][ T679] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 42.786202][ T677] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 42.801701][ T679] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 732] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 732] write(3, "1000", 4) = 4 [pid 732] close(3) = 0 [pid 732] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 732] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 732] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 649] exit_group(0) = ? [pid 649] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=649, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 737 ./strace-static-x86_64: Process 737 attached [pid 737] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 737] setpgid(0, 0) = 0 [pid 737] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 42.846069][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 42.854518][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 42.878739][ T310] usb 1-1: USB disconnect, device number 9 [ 42.887744][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 737] write(3, "1000", 4) = 4 [pid 737] close(3) = 0 [pid 737] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 737] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 737] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 42.906323][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 42.923180][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 42.941788][ T308] usb 6-1: USB disconnect, device number 9 [ 42.948577][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 679] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 677] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 679] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 677] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 43.036159][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.042432][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.049752][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.057032][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.064278][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 43.064332][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 710] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 43.126062][ T20] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 43.145999][ T309] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] exit_group(0) = ? [pid 677] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=677, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 767 ./strace-static-x86_64: Process 767 attached [pid 767] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 767] setpgid(0, 0) = 0 [pid 767] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 767] write(3, "1000", 4) = 4 [pid 767] close(3) = 0 [pid 767] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 767] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 767] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 679] exit_group(0) = ? [pid 679] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=679, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 768 attached , child_tidptr=0x555556af75d0) = 768 [pid 768] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 768] setpgid(0, 0) = 0 [pid 768] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 768] write(3, "1000", 4) = 4 [pid 768] close(3) = 0 [pid 768] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 768] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 768] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 43.256437][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 43.264053][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 43.274094][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 43.296377][ T6] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 732] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 43.306365][ T310] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 43.314049][ T63] usb 3-1: USB disconnect, device number 9 [ 43.320163][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 43.328422][ T308] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 43.350386][ T6] usb 5-1: USB disconnect, device number 9 [pid 732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 737] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 43.361335][ T6] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 43.369887][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 43.396151][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 43.486104][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.498230][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 43.508449][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 43.518392][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 732] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 710] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 732] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 710] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 709] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 43.529323][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 43.539393][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 43.549089][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 732] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 710] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 737] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 732] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 710] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 709] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 43.595969][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 732] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 737] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 709] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 732] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 43.666052][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.677618][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 43.687491][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.696593][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 43.706443][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 737] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 709] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 732] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 43.714232][ T20] usb 2-1: Product: syz [ 43.718451][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.727370][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.738362][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.746338][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 43.756121][ T20] usb 2-1: Manufacturer: syz [ 43.760715][ T20] usb 2-1: SerialNumber: syz [pid 732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 767] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 737] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 732] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 768] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 710] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 767] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 737] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 43.765557][ T309] usb 4-1: Product: syz [ 43.769686][ T63] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 43.777147][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 43.787197][ T309] usb 4-1: Manufacturer: syz [ 43.791605][ T309] usb 4-1: SerialNumber: syz [ 43.806003][ T6] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 732] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 709] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 732] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 732] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 737] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 732] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 732] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 732] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 732] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 732] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 737] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 43.896038][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.905153][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.913233][ T310] usb 1-1: Product: syz [ 43.917572][ T310] usb 1-1: Manufacturer: syz [ 43.922149][ T310] usb 1-1: SerialNumber: syz [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 732] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 737] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 43.956046][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.965004][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.974635][ T308] usb 6-1: Product: syz [ 43.978754][ T308] usb 6-1: Manufacturer: syz [ 43.983149][ T308] usb 6-1: SerialNumber: syz [pid 710] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 710] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 709] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 710] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 768] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 767] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 709] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 768] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 767] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 767] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 44.027499][ T710] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 44.034678][ T710] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 44.041547][ T63] usb 3-1: Using ep0 maxpacket: 32 [ 44.046594][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 44.053216][ T709] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 44.061002][ T709] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 767] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 767] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 767] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 732] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 732] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 732] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 44.166039][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.175753][ T732] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 44.176923][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.184907][ T732] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 44.195358][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 768] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 767] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 737] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 710] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 768] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 767] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 709] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 710] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 709] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 768] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 767] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 44.211041][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 44.220840][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 44.230470][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 44.232502][ T737] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 44.247003][ T737] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 767] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 768] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 767] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 767] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 767] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 732] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 732] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 732] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 732] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 44.396036][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.404896][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.412816][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.422073][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.430005][ T6] usb 5-1: Product: syz [ 44.434068][ T6] usb 5-1: Manufacturer: syz [ 44.438455][ T63] usb 3-1: Product: syz [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 737] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 768] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 767] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 767] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 768] <... ioctl resumed>, 0) = 0 [pid 767] <... ioctl resumed>, 0) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 767] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 768] <... ioctl resumed>, 0) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 737] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 767] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 44.442399][ T63] usb 3-1: Manufacturer: syz [ 44.446878][ T6] usb 5-1: SerialNumber: syz [ 44.451529][ T63] usb 3-1: SerialNumber: syz [pid 709] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 767] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 768] <... ioctl resumed>, 0) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 767] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 768] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 767] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 737] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 710] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 710] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 768] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 709] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 710] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 709] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 768] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 767] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 710] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 44.697872][ T767] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 44.705099][ T767] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 44.705484][ T768] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 44.712555][ T710] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 44.720628][ T768] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 44.732691][ T710] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 44.734368][ T709] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 44.747263][ T709] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 732] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 44.847414][ T732] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 44.854543][ T732] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 768] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 767] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 767] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 767] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 710] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 767] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 767] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 768] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 767] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 737] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 710] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 44.933187][ T737] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 44.940786][ T737] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 44.966055][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.972296][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 44.980674][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 44.986337][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.992577][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.000297][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 45.086062][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.092412][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.100042][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] exit_group(0 [pid 768] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 767] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 737] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 710] <... exit_group resumed>) = ? [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=710, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 798 attached , child_tidptr=0x555556af75d0) = 798 [pid 798] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 798] setpgid(0, 0) = 0 [pid 798] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 798] write(3, "1000", 4) = 4 [pid 798] close(3) = 0 [pid 798] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 798] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 798] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 709] exit_group(0) = ? [pid 709] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=709, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 799 attached , child_tidptr=0x555556af75d0) = 799 [pid 799] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 799] setpgid(0, 0) = 0 [pid 799] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 799] write(3, "1000", 4) = 4 [pid 799] close(3) = 0 [pid 799] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 799] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 799] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 737] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 767] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 45.196115][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.202584][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 45.208080][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 45.215279][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.228040][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 732] exit_group(0) = ? [pid 732] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=732, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 801 ./strace-static-x86_64: Process 801 attached [pid 801] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 801] setpgid(0, 0) = 0 [pid 801] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 801] write(3, "1000", 4) = 4 [pid 801] close(3) = 0 [pid 801] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 801] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [ 45.240255][ T20] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 45.257083][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 45.262848][ T20] usb 2-1: USB disconnect, device number 10 [ 45.270639][ T309] usb 4-1: USB disconnect, device number 10 [ 45.277202][ T20] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 45.287691][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 801] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 45.306135][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 45.318821][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 45.334823][ T310] usb 1-1: USB disconnect, device number 10 [ 45.345050][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 737] exit_group(0 [pid 768] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 767] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 737] <... exit_group resumed>) = ? [pid 768] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 737] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=737, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 816 [pid 767] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE./strace-static-x86_64: Process 816 attached [pid 768] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 767] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 816] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 768] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 816] <... prctl resumed>) = 0 [pid 816] setpgid(0, 0) = 0 [pid 816] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 816] write(3, "1000", 4) = 4 [pid 816] close(3) = 0 [pid 816] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 816] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 816] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 768] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 767] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 45.418251][ T767] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 45.425093][ T768] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 45.427413][ T767] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 45.438982][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 45.444992][ T768] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 45.447912][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 45.477399][ T308] usb 6-1: USB disconnect, device number 10 [ 45.486751][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 768] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 798] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 768] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 767] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 798] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 45.675991][ T20] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 45.686242][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.693017][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.700326][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.706675][ T309] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 45.714338][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 799] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 45.721662][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 45.727358][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 45.736103][ T310] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] exit_group(0 [pid 767] exit_group(0 [pid 768] <... exit_group resumed>) = ? [pid 767] <... exit_group resumed>) = ? [pid 768] +++ exited with 0 +++ [pid 767] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=767, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=768, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [ 45.855972][ T308] usb 6-1: new high-speed USB device number 11 using dummy_hcd [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 830 attached [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 830] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... clone resumed>, child_tidptr=0x555556af75d0) = 830 [pid 830] <... prctl resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555556af75d0) = 831 [pid 830] setpgid(0, 0) = 0 [pid 830] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 830] write(3, "1000", 4) = 4 [pid 830] close(3) = 0 [pid 830] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 830] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 830] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 831 attached [pid 831] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 831] setpgid(0, 0) = 0 [pid 831] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 831] write(3, "1000", 4 [pid 830] <... ioctl resumed>, 0) = 0 [pid 830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 831] <... write resumed>) = 4 [pid 831] close(3) = 0 [pid 831] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 831] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 831] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 798] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 798] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 799] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 798] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 45.906077][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 45.912540][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 45.918517][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 45.927784][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 45.939885][ T6] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 45.949868][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 798] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 799] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 798] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 799] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 801] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 798] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 798] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 799] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 45.975971][ T310] usb 1-1: Using ep0 maxpacket: 32 [ 45.981755][ T63] usb 3-1: USB disconnect, device number 10 [ 45.987910][ T6] usb 5-1: USB disconnect, device number 10 [ 45.994267][ T6] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 46.003510][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 799] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 798] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 799] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 46.036161][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.050362][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 46.061623][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 46.071517][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 798] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.085287][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 46.095712][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 46.105571][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.116367][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 46.121744][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 798] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 798] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 799] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 801] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 798] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 798] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 799] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 801] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 798] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.131852][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 799] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 801] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 798] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 798] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 799] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 801] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 798] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 799] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 798] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 801] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 798] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 799] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 798] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 801] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 799] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 46.236110][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.247142][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 46.257178][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.266847][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 46.276833][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 801] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 799] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 46.284634][ T20] usb 2-1: Product: syz [ 46.288868][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.298087][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.305873][ T309] usb 4-1: Product: syz [ 46.310224][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.319278][ T20] usb 2-1: Manufacturer: syz [ 46.323907][ T20] usb 2-1: SerialNumber: syz [ 46.328452][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 801] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 799] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 798] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 799] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 799] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 799] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 799] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 798] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 798] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 798] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 798] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 816] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 801] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 799] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 798] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 46.336871][ T309] usb 4-1: Manufacturer: syz [ 46.341354][ T309] usb 4-1: SerialNumber: syz [ 46.346103][ T310] usb 1-1: Product: syz [ 46.350098][ T310] usb 1-1: Manufacturer: syz [ 46.354526][ T310] usb 1-1: SerialNumber: syz [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 831] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 816] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 831] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 816] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.416082][ T6] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 46.445972][ T63] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 46.456060][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 830] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 46.465411][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.473794][ T308] usb 6-1: Product: syz [ 46.477913][ T308] usb 6-1: Manufacturer: syz [ 46.482310][ T308] usb 6-1: SerialNumber: syz [pid 799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 798] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 798] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 798] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 801] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 799] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 798] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 799] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 798] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 801] <... ioctl resumed>, 0) = 0 [pid 799] <... ioctl resumed>, 0) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 799] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 798] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 798] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 801] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 799] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 799] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 801] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 798] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 801] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 799] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [ 46.598044][ T798] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 46.605429][ T798] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 46.606437][ T801] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 46.616800][ T799] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 46.619583][ T801] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 46.626905][ T799] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 799] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 831] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 46.656061][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 830] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 831] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 46.685963][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 830] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 831] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 816] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 830] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 831] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 830] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 831] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 46.727008][ T816] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 46.734179][ T816] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 830] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 46.776025][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.786996][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 46.796818][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 46.806471][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 831] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 798] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 801] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 798] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 798] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 798] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 798] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 801] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 831] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 830] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 801] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 798] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 799] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 799] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 799] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 831] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 830] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 799] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 46.817314][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 46.826976][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 831] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 830] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 831] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 830] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 831] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 830] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 831] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 830] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 831] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 830] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 46.976049][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.985024][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.993464][ T6] usb 5-1: Product: syz [ 46.997567][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.006645][ T6] usb 5-1: Manufacturer: syz [ 47.011057][ T6] usb 5-1: SerialNumber: syz [ 47.015733][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 831] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 830] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 831] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 830] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 830] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 830] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 798] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 801] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 830] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 801] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 798] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 47.023875][ T63] usb 3-1: Product: syz [ 47.027922][ T63] usb 3-1: Manufacturer: syz [ 47.032290][ T63] usb 3-1: SerialNumber: syz [pid 799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 831] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 830] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 801] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 830] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 830] <... ioctl resumed>, 0) = 0 [pid 798] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 801] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 798] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 830] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 801] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 798] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 799] <... ioctl resumed>, 0x7fff9bca1020) = 0 [ 47.258467][ T831] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 47.266033][ T831] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 47.278178][ T801] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 47.285393][ T801] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 47.285528][ T798] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 47.292721][ T830] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 799] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 799] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 799] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 798] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 798] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 830] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 830] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 799] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 798] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 47.306457][ T799] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 47.306759][ T798] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 47.313390][ T799] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 47.320588][ T830] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 47.386921][ T816] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 47.394235][ T816] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 831] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 798] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 830] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 799] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 798] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 830] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 798] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 830] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 830] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 830] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 798] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 799] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 47.536017][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.542268][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.550010][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 47.556164][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.562575][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.569881][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.576174][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 47.583344][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 47.588866][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 47.626034][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 47.632287][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.639772][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 801] exit_group(0) = ? [pid 801] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=801, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 861 attached , child_tidptr=0x555556af75d0) = 861 [pid 861] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 861] setpgid(0, 0) = 0 [pid 861] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 861] write(3, "1000", 4) = 4 [pid 861] close(3) = 0 [pid 861] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 861] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 861] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 799] exit_group(0 [pid 798] exit_group(0 [pid 830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 799] <... exit_group resumed>) = ? [pid 798] <... exit_group resumed>) = ? [pid 861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 799] +++ exited with 0 +++ [pid 798] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=799, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=798, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 861] <... ioctl resumed>, 0x7fff9bca1010) = 0 ./strace-static-x86_64: Process 862 attached [pid 862] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 862] setpgid(0, 0) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556af75d0) = 862 [pid 862] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 862] write(3, "1000", 4) = 4 [pid 862] close(3) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555556af75d0) = 863 [pid 862] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 862] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 862] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 863 attached [pid 861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 862] <... ioctl resumed>, 0) = 0 [pid 862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 863] setpgid(0, 0) = 0 [pid 863] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 863] write(3, "1000", 4) = 4 [pid 863] close(3) = 0 [pid 863] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 863] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 863] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 830] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 47.766821][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 47.773746][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 47.783763][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 47.789232][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 47.796626][ T310] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 816] exit_group(0) = ? [pid 816] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=816, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 864 ./strace-static-x86_64: Process 864 attached [pid 864] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 864] setpgid(0, 0) = 0 [pid 864] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 864] write(3, "1000", 4) = 4 [pid 864] close(3) = 0 [pid 864] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 864] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [ 47.808123][ T20] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 47.819661][ T20] usb 2-1: USB disconnect, device number 11 [ 47.825766][ T20] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 47.843082][ T309] usb 4-1: USB disconnect, device number 11 [ 47.853979][ T310] usb 1-1: USB disconnect, device number 11 [ 47.859805][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [pid 864] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 47.867364][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 47.875903][ T310] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 47.888144][ T308] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 47.908079][ T308] usb 6-1: USB disconnect, device number 11 [pid 831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 831] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 47.919637][ T831] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 47.930593][ T308] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 47.939946][ T831] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 830] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 47.987992][ T830] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 47.995619][ T830] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 48.176014][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.182405][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.189921][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 862] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 48.236018][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.242376][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.249880][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 48.266002][ T20] usb 2-1: new high-speed USB device number 12 using dummy_hcd [pid 862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 861] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 861] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 831] exit_group(0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 831] <... exit_group resumed>) = ? [pid 831] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=831, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 892 ./strace-static-x86_64: Process 892 attached [pid 892] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 892] setpgid(0, 0) = 0 [pid 892] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 892] write(3, "1000", 4) = 4 [pid 892] close(3) = 0 [pid 892] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 892] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 892] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 48.315979][ T310] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 48.323515][ T309] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 48.355969][ T308] usb 6-1: new high-speed USB device number 12 using dummy_hcd [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 830] exit_group(0) = ? [pid 830] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=830, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 896 ./strace-static-x86_64: Process 896 attached [pid 896] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 896] setpgid(0, 0) = 0 [pid 896] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 896] write(3, "1000", 4) = 4 [pid 896] close(3) = 0 [pid 896] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 896] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 896] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 48.386024][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 48.393664][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 48.405713][ T6] usb 5-1: USB disconnect, device number 11 [ 48.412288][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 48.446033][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 48.452935][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 48.468143][ T63] usb 3-1: USB disconnect, device number 11 [ 48.478333][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 862] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 48.505991][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 862] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 861] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 48.575998][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 48.581099][ T310] usb 1-1: Using ep0 maxpacket: 32 [ 48.596117][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 862] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 861] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 864] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 861] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 862] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 864] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 863] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 861] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 863] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 861] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 862] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 48.626131][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.637294][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 48.647427][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 863] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 862] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 861] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 862] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 48.716080][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.726992][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.737686][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.748977][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 48.758902][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 48.768717][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 48.778881][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 48.788669][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 48.798501][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 892] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 864] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 863] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 862] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 861] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 863] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 861] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 863] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 861] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 862] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 862] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 862] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 862] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 862] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 864] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 863] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 861] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 862] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 48.815990][ T6] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 48.826166][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.835010][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.843581][ T20] usb 2-1: Product: syz [ 48.848095][ T20] usb 2-1: Manufacturer: syz [ 48.852548][ T20] usb 2-1: SerialNumber: syz [pid 864] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 863] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 861] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 896] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 864] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 863] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 861] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 896] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 864] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 863] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 861] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 48.906042][ T63] usb 3-1: new high-speed USB device number 12 using dummy_hcd [pid 861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 863] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 861] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 48.966061][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.974970][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.983822][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.992820][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.000886][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 864] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 863] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 861] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 861] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 861] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 861] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 861] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 863] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 892] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 863] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 49.008838][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.016744][ T309] usb 4-1: Product: syz [ 49.020610][ T309] usb 4-1: Manufacturer: syz [ 49.025038][ T309] usb 4-1: SerialNumber: syz [ 49.029776][ T308] usb 6-1: Product: syz [ 49.033740][ T308] usb 6-1: Manufacturer: syz [ 49.038327][ T310] usb 1-1: Product: syz [ 49.042290][ T310] usb 1-1: Manufacturer: syz [ 49.046931][ T308] usb 6-1: SerialNumber: syz [ 49.051745][ T310] usb 1-1: SerialNumber: syz [ 49.056256][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 861] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 862] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 862] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 862] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 862] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 892] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 862] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 892] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 49.098988][ T862] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 49.106481][ T862] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 896] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 49.145965][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 892] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 896] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 892] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 896] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 892] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 49.176003][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.187055][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 49.197207][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 896] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 892] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 863] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 863] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 861] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 861] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 863] <... ioctl resumed>, 0) = 0 [pid 864] <... ioctl resumed>, 0) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 861] <... ioctl resumed>, 0) = 0 [ 49.266037][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.276937][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 49.287376][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 49.299457][ T863] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 49.299487][ T864] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 861] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 892] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 896] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 892] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 863] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 861] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 861] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 863] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 862] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 862] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 862] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 862] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 896] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 864] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 862] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 861] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 861] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 892] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 896] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 861] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 49.306612][ T861] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 49.313664][ T864] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 49.326944][ T863] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 49.327142][ T861] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 896] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 892] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 896] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 892] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 896] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 892] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 49.366057][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.375029][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.383551][ T6] usb 5-1: Product: syz [ 49.387816][ T6] usb 5-1: Manufacturer: syz [ 49.392221][ T6] usb 5-1: SerialNumber: syz [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 49.456110][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.465192][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.473056][ T63] usb 3-1: Product: syz [ 49.477046][ T63] usb 3-1: Manufacturer: syz [ 49.481415][ T63] usb 3-1: SerialNumber: syz [pid 862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 862] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 864] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 863] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 863] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 864] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 863] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 863] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 864] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 863] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 862] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 861] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 861] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 861] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 892] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 49.637892][ T892] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 49.645176][ T892] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 862] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 862] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 863] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 862] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 862] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 862] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 864] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 863] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 862] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [ 49.727539][ T896] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 49.734715][ T896] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 49.757558][ T862] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 49.764679][ T862] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 892] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 863] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 863] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 861] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 862] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 861] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 864] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 861] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 863] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 49.977605][ T864] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 49.984497][ T863] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 49.984932][ T864] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 49.997287][ T861] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 49.998122][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.006261][ T863] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 50.011439][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 861] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 861] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 863] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 864] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 861] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 50.019605][ T861] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 50.025249][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 862] exit_group(0) = ? [pid 862] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=862, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 923 ./strace-static-x86_64: Process 923 attached [pid 923] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 923] setpgid(0, 0) = 0 [pid 923] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 923] write(3, "1000", 4) = 4 [pid 923] close(3) = 0 [pid 923] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 923] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 923] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 863] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 861] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 864] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 863] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 50.236040][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 50.244103][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 50.256292][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.262660][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.269952][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.276143][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 50.282460][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.293735][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.301192][ T20] usb 2-1: USB disconnect, device number 12 [ 50.307896][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 50.307937][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 50.316021][ T892] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 50.319446][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 892] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 50.333749][ T892] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 50.341031][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 50.379412][ T896] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 50.393566][ T896] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 861] exit_group(0) = ? [pid 861] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=861, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 863] exit_group(0) = ? [pid 863] +++ exited with 0 +++ [pid 294] <... clone resumed>, child_tidptr=0x555556af75d0) = 942 [pid 864] exit_group(0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=863, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 864] <... exit_group resumed>) = ? [pid 864] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=864, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 297] <... clone resumed>, child_tidptr=0x555556af75d0) = 943 ./strace-static-x86_64: Process 943 attached [pid 943] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 943] setpgid(0, 0) = 0 [pid 943] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 943] write(3, "1000", 4) = 4 [pid 943] close(3) = 0 [pid 943] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 943] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 943] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 942 attached [pid 942] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 942] setpgid(0, 0) = 0 [pid 942] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 942] write(3, "1000", 4) = 4 [pid 942] close(3) = 0 [pid 942] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 942] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 942] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 942] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 942] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 944 ./strace-static-x86_64: Process 944 attached [pid 944] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 944] setpgid(0, 0) = 0 [pid 944] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 944] write(3, "1000", 4) = 4 [pid 944] close(3) = 0 [pid 944] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 944] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 944] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 50.466058][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 50.471856][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 50.477704][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 50.487713][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 50.500507][ T309] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 50.512459][ T310] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 50.526609][ T308] usb 6-1: USB disconnect, device number 12 [ 50.534207][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 50.556198][ T309] usb 4-1: USB disconnect, device number 12 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 50.563744][ T310] usb 1-1: USB disconnect, device number 12 [ 50.571990][ T309] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 50.576078][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.593341][ T310] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 50.602163][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.611208][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 50.636073][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.642345][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.650233][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 923] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] exit_group(0) = ? [pid 892] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=892, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 980 attached , child_tidptr=0x555556af75d0) = 980 [pid 980] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 980] setpgid(0, 0) = 0 [pid 980] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 980] write(3, "1000", 4) = 4 [pid 980] close(3) = 0 [pid 980] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 980] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 980] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 50.736097][ T20] usb 2-1: new high-speed USB device number 13 using dummy_hcd [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 896] exit_group(0) = ? [pid 896] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=896, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 986 [ 50.796115][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 50.803608][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 50.815264][ T6] usb 5-1: USB disconnect, device number 12 [ 50.822431][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM ./strace-static-x86_64: Process 986 attached [pid 986] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 986] setpgid(0, 0) = 0 [pid 986] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 986] write(3, "1000", 4) = 4 [pid 986] close(3) = 0 [pid 986] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 986] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 986] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 50.856728][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 50.864814][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 50.894773][ T63] usb 3-1: USB disconnect, device number 12 [ 50.908802][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 923] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 50.976003][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 944] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 923] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 944] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 923] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 943] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 942] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 942] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 923] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 943] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 942] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 51.006017][ T308] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 51.036079][ T309] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 51.043530][ T310] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 942] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 923] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 51.096013][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.106908][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 51.116902][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 923] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 944] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 923] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 51.225986][ T6] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 51.246133][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 944] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 923] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 944] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 942] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 942] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 944] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 943] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 942] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 942] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 944] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 943] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 923] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 923] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 942] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 51.286012][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.294862][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.303030][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 51.307969][ T310] usb 1-1: Using ep0 maxpacket: 32 [ 51.312938][ T63] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 51.320554][ T20] usb 2-1: Product: syz [ 51.324706][ T20] usb 2-1: Manufacturer: syz [ 51.329301][ T20] usb 2-1: SerialNumber: syz [pid 942] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 944] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 943] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 923] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 942] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 942] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 943] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 942] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 942] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 943] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 944] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 942] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 51.376118][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.389106][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 51.399090][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 942] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 943] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 944] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 51.426110][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.437043][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.448369][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 51.458275][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 944] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 943] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 942] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 942] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 980] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 944] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 943] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 942] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 942] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 51.468044][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 51.477704][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 51.482635][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 943] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 942] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 944] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 942] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 980] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 944] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 942] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 942] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 943] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 943] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 942] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 942] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 923] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 986] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 980] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 923] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [ 51.566093][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.575304][ T63] usb 3-1: Using ep0 maxpacket: 32 [ 51.577900][ T923] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 51.580560][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.589246][ T923] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 51.595607][ T308] usb 6-1: Product: syz [pid 923] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 943] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 942] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 986] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 923] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 942] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 943] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 942] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 942] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 943] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 942] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 51.606023][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.617062][ T308] usb 6-1: Manufacturer: syz [ 51.621719][ T308] usb 6-1: SerialNumber: syz [ 51.626271][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 51.635849][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 51.656140][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 942] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 944] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 980] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 944] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 986] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 51.665269][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.673179][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.682391][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.691484][ T310] usb 1-1: Product: syz [ 51.695461][ T310] usb 1-1: Manufacturer: syz [ 51.699998][ T309] usb 4-1: Product: syz [ 51.704044][ T309] usb 4-1: Manufacturer: syz [ 51.708489][ T309] usb 4-1: SerialNumber: syz [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 980] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 943] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 942] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 943] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 942] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 943] <... ioctl resumed>, 0) = 0 [pid 942] <... ioctl resumed>, 0) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 942] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 943] <... ioctl resumed>, 0) = 0 [pid 942] <... ioctl resumed>, 0) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 942] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 943] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 942] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 942] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 986] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 980] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 943] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 942] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 51.713279][ T310] usb 1-1: SerialNumber: syz [ 51.717833][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.735419][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 51.745119][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 980] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 923] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 923] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 986] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 986] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 980] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 986] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 51.806088][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.815488][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.823761][ T6] usb 5-1: Product: syz [ 51.827957][ T6] usb 5-1: Manufacturer: syz [ 51.832446][ T6] usb 5-1: SerialNumber: syz [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 944] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 986] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 944] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 944] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 944] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 986] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 942] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 942] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 942] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 986] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 942] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 51.891344][ T944] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 51.898615][ T944] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 51.906025][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.914967][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.922780][ T63] usb 3-1: Product: syz [ 51.926807][ T63] usb 3-1: Manufacturer: syz [ 51.931359][ T63] usb 3-1: SerialNumber: syz [pid 942] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 943] <... ioctl resumed>, 0) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 942] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 942] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 943] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 943] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 943] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [ 51.969341][ T942] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 51.976672][ T942] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 51.979886][ T943] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 51.990656][ T943] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 944] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 52.076754][ T980] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 52.084479][ T980] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 944] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 942] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 986] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 942] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 942] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 942] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 943] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 943] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 52.180896][ T986] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 52.187984][ T986] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 923] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 52.236999][ T923] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 52.244071][ T923] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 986] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 942] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 942] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 942] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [ 52.476019][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.482556][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.490411][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 944] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 944] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 942] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 52.567014][ T944] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 52.574291][ T944] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 942] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 942] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 986] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 942] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 942] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 943] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 943] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 923] exit_group(0) = ? [pid 923] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=923, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1013 attached , child_tidptr=0x555556af75d0) = 1013 [pid 1013] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1013] setpgid(0, 0) = 0 [pid 1013] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1013] write(3, "1000", 4) = 4 [pid 1013] close(3) = 0 [pid 1013] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1013] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1013] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 52.627468][ T942] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 52.634517][ T942] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 52.646673][ T943] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 52.653957][ T943] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 52.696008][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 52.705662][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 52.725227][ T20] usb 2-1: USB disconnect, device number 13 [ 52.731495][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 52.737047][ T980] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 52.747582][ T980] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 942] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 942] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 52.806043][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.812420][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.819681][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 52.842674][ T986] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 942] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 942] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 986] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 943] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 52.851425][ T986] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 52.866074][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.872475][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.880390][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 52.886207][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.892608][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.900687][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 944] exit_group(0) = ? [pid 944] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=944, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1041 ./strace-static-x86_64: Process 1041 attached [pid 1041] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1041] setpgid(0, 0) = 0 [pid 1041] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1041] write(3, "1000", 4) = 4 [pid 1041] close(3) = 0 [pid 1041] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1041] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1041] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 52.996035][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.002280][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.010764][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 53.016372][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 53.023939][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 53.038100][ T308] usb 6-1: USB disconnect, device number 13 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 942] exit_group(0) = ? [pid 942] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=942, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] <... restart_syscall resumed>) = 0 [pid 986] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1045 ./strace-static-x86_64: Process 1045 attached [pid 1045] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1045] setpgid(0, 0) = 0 [pid 1045] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1045] write(3, "1000", 4) = 4 [pid 1045] close(3) = 0 [pid 1045] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1045] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1045] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 53.048949][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 943] exit_group(0) = ? [pid 943] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=943, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1048 ./strace-static-x86_64: Process 1048 attached [pid 1048] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1048] setpgid(0, 0) = 0 [pid 1048] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1048] write(3, "1000", 4) = 4 [pid 1048] close(3) = 0 [pid 1048] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1048] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1048] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 53.096055][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.102384][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.109687][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 53.117890][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 53.127936][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 53.135477][ T309] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 1048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 980] exit_group(0) = ? [pid 980] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=980, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1057 ./strace-static-x86_64: Process 1057 attached [pid 1057] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 53.145809][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 53.153117][ T310] usb 1-1: USB disconnect, device number 13 [ 53.159182][ T20] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 53.168749][ T309] usb 4-1: USB disconnect, device number 13 [ 53.174978][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 53.183762][ T309] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1057] setpgid(0, 0) = 0 [pid 1057] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1057] write(3, "1000", 4) = 4 [pid 1057] close(3) = 0 [pid 1057] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1057] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1057] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 53.216161][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 53.223068][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 53.238649][ T6] usb 5-1: USB disconnect, device number 13 [ 53.256745][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 986] exit_group(0) = ? [pid 986] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=986, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1069 ./strace-static-x86_64: Process 1069 attached [pid 1069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1069] setpgid(0, 0) = 0 [pid 1069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1069] write(3, "1000", 4) = 4 [pid 1069] close(3) = 0 [pid 1069] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1069] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1069] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 53.326024][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 53.336596][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 53.356790][ T63] usb 3-1: USB disconnect, device number 13 [ 53.362900][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 53.405974][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1041] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1013] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1041] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 53.435963][ T308] usb 6-1: new high-speed USB device number 14 using dummy_hcd [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 53.526002][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.537029][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 53.546997][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1045] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1048] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1013] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1057] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1045] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1048] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1013] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1057] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 53.605979][ T310] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 53.616062][ T309] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 53.626049][ T6] usb 5-1: new high-speed USB device number 14 using dummy_hcd [pid 1057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1041] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1013] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1041] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1013] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 53.676058][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1041] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 1069] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1013] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1069] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1041] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1013] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.716060][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.725090][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.733085][ T20] usb 2-1: Product: syz [ 53.737177][ T20] usb 2-1: Manufacturer: syz [ 53.741576][ T20] usb 2-1: SerialNumber: syz [ 53.746090][ T63] usb 3-1: new high-speed USB device number 14 using dummy_hcd [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1045] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 53.806017][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.817071][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 53.826859][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 53.845965][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1041] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1045] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1057] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1048] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1041] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1045] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1057] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1048] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1041] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1045] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 53.865985][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 53.871123][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1057] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1048] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1041] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1045] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1041] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1057] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1048] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1045] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1048] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1057] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1041] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1041] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1013] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 53.966040][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.977313][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 53.987505][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 53.996260][ T1013] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 53.997478][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1057] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1048] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 54.004692][ T1013] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 54.013033][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 54.030356][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 54.041208][ T63] usb 3-1: Using ep0 maxpacket: 32 [ 54.046316][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 54.055967][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1069] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1045] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1069] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1045] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1069] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1045] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1057] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1069] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1048] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1041] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1045] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1041] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1069] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1057] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1048] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1045] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1041] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 54.063749][ T308] usb 6-1: Product: syz [ 54.067877][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 54.077712][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 54.087429][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 54.097210][ T308] usb 6-1: Manufacturer: syz [ 54.101625][ T308] usb 6-1: SerialNumber: syz [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1069] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1057] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1048] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1045] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1057] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1048] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1045] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1057] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1048] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1069] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1045] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 54.166055][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 54.177156][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 54.187214][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1013] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1057] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1048] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1013] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1069] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1057] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1048] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1069] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1057] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1045] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1048] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1045] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 54.216041][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.225157][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.233552][ T310] usb 1-1: Product: syz [ 54.237845][ T310] usb 1-1: Manufacturer: syz [ 54.242347][ T310] usb 1-1: SerialNumber: syz [pid 1045] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1069] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1045] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1069] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 54.266087][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.275283][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.284283][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.292759][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.300828][ T6] usb 5-1: Product: syz [ 54.305014][ T6] usb 5-1: Manufacturer: syz [ 54.309488][ T309] usb 4-1: Product: syz [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1057] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1048] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1048] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1048] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1048] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1069] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1041] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 54.313417][ T309] usb 4-1: Manufacturer: syz [ 54.318093][ T6] usb 5-1: SerialNumber: syz [ 54.322945][ T309] usb 4-1: SerialNumber: syz [ 54.347891][ T1041] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 54.355410][ T1041] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1041] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1057] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1048] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1069] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1069] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1013] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 54.356259][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.372645][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.380699][ T63] usb 3-1: Product: syz [ 54.384872][ T63] usb 3-1: Manufacturer: syz [ 54.389407][ T63] usb 3-1: SerialNumber: syz [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1045] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 54.494423][ T1045] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 54.501575][ T1045] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1041] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1057] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1048] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1041] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1048] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1041] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1057] <... ioctl resumed>, 0) = 0 [pid 1048] <... ioctl resumed>, 0) = 0 [pid 1041] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1057] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1048] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1057] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1041] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1048] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1048] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1057] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1048] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 54.572904][ T1057] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 54.578888][ T1048] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 54.586140][ T1057] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 54.587681][ T1048] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1069] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1013] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 54.639005][ T1069] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 54.646918][ T1069] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 54.653955][ T1013] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 54.661709][ T1013] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1045] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1048] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1048] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1048] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1057] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1069] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [ 54.906039][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.912400][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.920069][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1048] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1057] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1048] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 55.007153][ T1041] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 55.014208][ T1041] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 1013] exit_group(0) = ? [pid 1013] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1013, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1075 ./strace-static-x86_64: Process 1075 attached [pid 1075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1075] setpgid(0, 0) = 0 [pid 1075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1075] write(3, "1000", 4) = 4 [pid 1075] close(3) = 0 [pid 1075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 55.136002][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 55.143432][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 55.155138][ T20] usb 2-1: USB disconnect, device number 14 [ 55.164004][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 55.172814][ T1045] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 55.180378][ T1045] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1048] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1048] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1057] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1048] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 55.246159][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.246912][ T1048] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 55.253074][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.259800][ T1048] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 55.266883][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 55.274629][ T1057] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 55.286698][ T1057] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1057] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1069] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 55.297065][ T1069] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 55.304042][ T1069] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1041] exit_group(0) = ? [pid 1041] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1041, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1076 ./strace-static-x86_64: Process 1076 attached [pid 1076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1076] setpgid(0, 0) = 0 [pid 1076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1076] write(3, "1000", 4) = 4 [pid 1076] close(3) = 0 [pid 1076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 55.426038][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.432380][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.439739][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 55.476035][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 55.483475][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 55.493508][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.500910][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1057] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1069] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 55.522987][ T308] usb 6-1: USB disconnect, device number 14 [ 55.528859][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.535222][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.542687][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.549164][ T20] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 55.557008][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 55.562758][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1075] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1045] exit_group(0) = ? [ 55.571291][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.578743][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 55.584930][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1045] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1045, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1092 ./strace-static-x86_64: Process 1092 attached [pid 1092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1092] setpgid(0, 0) = 0 [pid 1092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1092] write(3, "1000", 4) = 4 [pid 1092] close(3) = 0 [pid 1092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1048] exit_group(0) = ? [pid 1048] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1048, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1099 [ 55.656035][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 55.663038][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 55.675621][ T310] usb 1-1: USB disconnect, device number 14 [ 55.692706][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM ./strace-static-x86_64: Process 1099 attached [pid 1099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1099] setpgid(0, 0) = 0 [pid 1099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1099] write(3, "1000", 4) = 4 [pid 1099] close(3) = 0 [pid 1099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1057] exit_group(0) = ? [pid 1057] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1057, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1104 ./strace-static-x86_64: Process 1104 attached [pid 1104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1104] setpgid(0, 0) = 0 [pid 1104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 55.701380][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 55.710005][ T309] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 55.727764][ T309] usb 4-1: USB disconnect, device number 14 [pid 1069] exit_group(0) = ? [pid 1069] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1069, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1106 ./strace-static-x86_64: Process 1106 attached [pid 1106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1106] setpgid(0, 0) = 0 [pid 1106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1106] write(3, "1000", 4) = 4 [pid 1106] close(3) = 0 [pid 1106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] write(3, "1000", 4) = 4 [pid 1104] close(3) = 0 [pid 1104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 55.754152][ T309] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 55.762602][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 55.768832][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 55.780709][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 55.793749][ T6] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1075] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 55.821228][ T6] usb 5-1: USB disconnect, device number 14 [ 55.827122][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 55.832846][ T63] usb 3-1: USB disconnect, device number 14 [ 55.843125][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 55.856524][ T6] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1076] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1075] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1076] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1075] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.946031][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.957118][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 55.967804][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 55.977594][ T308] usb 6-1: new high-speed USB device number 15 using dummy_hcd [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1092] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1075] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1092] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 56.105985][ T310] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 56.136006][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.145383][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1075] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 56.153655][ T20] usb 2-1: Product: syz [ 56.157944][ T20] usb 2-1: Manufacturer: syz [ 56.162351][ T20] usb 2-1: SerialNumber: syz [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 1099] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1076] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1099] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1076] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 56.206425][ T309] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 56.215949][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 1076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1106] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1104] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1076] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1106] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1104] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1076] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.256007][ T6] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 56.263556][ T63] usb 3-1: new high-speed USB device number 15 using dummy_hcd [pid 1106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1076] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 1076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1092] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1076] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1092] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 56.346015][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.356761][ T310] usb 1-1: Using ep0 maxpacket: 32 [ 56.362006][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 56.371835][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1092] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1076] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1075] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1092] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1076] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1075] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1092] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1076] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1099] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 56.414885][ T1075] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 56.423471][ T1075] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 56.446026][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 1099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1076] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1099] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1092] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1076] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1099] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1076] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1099] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1092] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1076] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1104] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.476024][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.488030][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 56.497834][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 56.516007][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 56.520990][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1106] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1099] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1092] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1106] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1099] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1092] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 56.536046][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.545038][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.552951][ T308] usb 6-1: Product: syz [ 56.557371][ T308] usb 6-1: Manufacturer: syz [ 56.563926][ T308] usb 6-1: SerialNumber: syz [ 56.568439][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1092] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1106] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1104] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1076] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1092] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1099] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1076] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1106] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1092] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 56.580606][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 56.590377][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1106] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1104] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1099] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1092] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1106] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1099] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1092] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1075] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.636110][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.647590][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 56.657361][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.668369][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1099] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1099] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1106] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1104] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1099] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1092] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 56.677423][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 56.687080][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.694978][ T310] usb 1-1: Product: syz [ 56.698935][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 56.708584][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 56.718267][ T310] usb 1-1: Manufacturer: syz [ 56.722664][ T310] usb 1-1: SerialNumber: syz [pid 1099] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1106] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1092] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1106] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1099] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1106] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1099] <... ioctl resumed>, 0) = 0 [pid 1076] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 56.766110][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.775404][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.784080][ T309] usb 4-1: Product: syz [ 56.788277][ T309] usb 4-1: Manufacturer: syz [ 56.792835][ T309] usb 4-1: SerialNumber: syz [pid 1076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1099] <... ioctl resumed>, 0) = 0 [pid 1076] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1099] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1104] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1076] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1106] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1099] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1106] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 56.817517][ T1076] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 56.824571][ T1076] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 1106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1106] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1075] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1106] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 56.866024][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.874966][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.883105][ T6] usb 5-1: Product: syz [ 56.887468][ T6] usb 5-1: Manufacturer: syz [ 56.891998][ T6] usb 5-1: SerialNumber: syz [ 56.896634][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.905610][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1106] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1104] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1106] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 56.917846][ T63] usb 3-1: Product: syz [ 56.921821][ T63] usb 3-1: Manufacturer: syz [ 56.926292][ T63] usb 3-1: SerialNumber: syz [pid 1092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 56.972114][ T1092] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 56.979627][ T1092] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1099] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1099] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1076] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 57.036734][ T1099] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 57.044070][ T1099] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 57.088253][ T1075] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 57.095337][ T1075] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1106] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1104] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1106] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1106] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1092] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1106] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1092] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 57.157413][ T1104] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 57.164965][ T1104] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 57.173435][ T1106] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 57.181441][ T1106] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1099] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1076] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1099] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1076] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 57.326019][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.332500][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.340056][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1106] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1106] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1106] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1092] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1099] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1076] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1099] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1076] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1075] exit_group(0) = ? [pid 1075] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1075, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 57.478343][ T1076] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 57.486166][ T1076] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1137 ./strace-static-x86_64: Process 1137 attached [pid 1137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1137] setpgid(0, 0) = 0 [pid 1137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1137] write(3, "1000", 4) = 4 [pid 1137] close(3) = 0 [pid 1137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [ 57.536019][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 57.543103][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 57.556251][ T20] usb 2-1: USB disconnect, device number 15 [ 57.563572][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1106] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1092] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 57.637040][ T1092] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 57.644233][ T1092] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1076] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1099] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1076] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1099] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 57.696687][ T1099] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 57.703879][ T1099] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 57.716046][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.722592][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.730131][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1106] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1106] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1092] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 57.817090][ T1104] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 57.824254][ T1104] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 57.852773][ T1106] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 57.860341][ T1106] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1106] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1076] exit_group(0) = ? [pid 1099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1076] +++ exited with 0 +++ [pid 1099] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1139 attached , child_tidptr=0x555556af75d0) = 1139 [pid 1139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1139] setpgid(0, 0) = 0 [pid 1139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1139] write(3, "1000", 4) = 4 [pid 1139] close(3) = 0 [pid 1139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 57.876061][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.882562][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.890289][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1099] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 57.926034][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 57.933404][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 57.943607][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.950197][ T20] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 57.958430][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.965629][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1137] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 57.972224][ T308] usb 6-1: USB disconnect, device number 15 [ 57.980413][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1092] exit_group(0) = ? [pid 1092] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1092, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1140 attached , child_tidptr=0x555556af75d0) = 1140 [pid 1140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1140] setpgid(0, 0) = 0 [pid 1140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1140] write(3, "1000", 4) = 4 [pid 1140] close(3) = 0 [pid 1140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 58.056008][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.062258][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.069722][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 58.086059][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 58.093547][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 1106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1099] exit_group(0) = ? [pid 1099] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1099, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1144 ./strace-static-x86_64: Process 1144 attached [pid 1144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1144] setpgid(0, 0) = 0 [ 58.104981][ T310] usb 1-1: USB disconnect, device number 15 [ 58.110857][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.117564][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 58.125983][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.133199][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1144] write(3, "1000", 4) = 4 [pid 1144] close(3) = 0 [pid 1144] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1144] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1144] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 58.156361][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 58.163871][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 58.193014][ T309] usb 4-1: USB disconnect, device number 15 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 58.199087][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 58.216007][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 1104] exit_group(0) = ? [pid 1104] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1104, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1158 ./strace-static-x86_64: Process 1158 attached [pid 1158] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1158] setpgid(0, 0) = 0 [pid 1158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1158] write(3, "1000", 4) = 4 [pid 1158] close(3) = 0 [pid 1137] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1158] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1158] ioctl(3, USB_RAW_IOCTL_INIT [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1158] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1106] exit_group(0) = ? [pid 1106] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1106, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [ 58.286045][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 58.297383][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 58.318079][ T6] usb 5-1: USB disconnect, device number 15 [ 58.324093][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1166 [pid 1137] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1166 attached [ 58.336514][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 58.342067][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.361705][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 1166] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1166] setpgid(0, 0) = 0 [pid 1166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1166] write(3, "1000", 4) = 4 [pid 1166] close(3) = 0 [pid 1166] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1166] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1166] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1139] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1166] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1139] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 58.378197][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 58.388106][ T308] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 58.409298][ T63] usb 3-1: USB disconnect, device number 15 [ 58.415313][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 58.423933][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1140] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1137] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1140] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1137] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 58.526033][ T310] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 58.576064][ T309] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 58.586063][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.595098][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.603367][ T20] usb 2-1: Product: syz [ 58.607631][ T20] usb 2-1: Manufacturer: syz [ 58.612034][ T20] usb 2-1: SerialNumber: syz [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1139] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1137] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1139] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 58.625965][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1139] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1158] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 58.726040][ T6] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 58.746118][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.757215][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 58.767004][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 1158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1140] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1139] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1140] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1139] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1166] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1140] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1139] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1166] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1140] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1139] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 58.772122][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 58.806048][ T63] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 58.815992][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1140] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1137] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1144] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1139] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1137] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1140] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1139] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1144] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 58.859038][ T1137] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 58.866533][ T1137] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 58.886003][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.897808][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1139] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1140] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1139] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 58.907595][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 58.936146][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.945348][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1140] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1158] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1140] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1139] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1139] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1140] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1139] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 58.956141][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.964088][ T308] usb 6-1: Product: syz [ 58.968105][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 58.973053][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 58.982720][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 58.992421][ T308] usb 6-1: Manufacturer: syz [ 58.997195][ T308] usb 6-1: SerialNumber: syz [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1158] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1140] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1166] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 59.046085][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 1158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1140] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1144] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1158] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1166] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1137] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1166] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1144] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 59.076054][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.085153][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.093114][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.104169][ T310] usb 1-1: Product: syz [ 59.108396][ T310] usb 1-1: Manufacturer: syz [ 59.112797][ T310] usb 1-1: SerialNumber: syz [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1166] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1144] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1140] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1166] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1140] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 59.117375][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 59.131096][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 59.156077][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.165091][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1166] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1158] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1144] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1166] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 59.175169][ T309] usb 4-1: Product: syz [ 59.179460][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.190381][ T309] usb 4-1: Manufacturer: syz [ 59.194807][ T309] usb 4-1: SerialNumber: syz [ 59.199425][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 59.210584][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1144] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1139] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1166] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1139] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1158] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1166] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1166] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 59.237482][ T1139] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 59.244841][ T1139] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1158] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1166] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1137] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1166] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 59.306079][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.315086][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.323179][ T6] usb 5-1: Product: syz [ 59.327429][ T6] usb 5-1: Manufacturer: syz [ 59.331824][ T6] usb 5-1: SerialNumber: syz [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1158] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1140] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1166] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1166] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 59.376166][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.377950][ T1140] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 59.385347][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.392993][ T1140] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 59.401008][ T63] usb 3-1: Product: syz [ 59.410568][ T63] usb 3-1: Manufacturer: syz [ 59.414972][ T63] usb 3-1: SerialNumber: syz [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1166] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1139] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1144] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1139] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1144] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 59.453826][ T1144] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 59.461771][ T1144] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 59.524664][ T1137] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 59.532066][ T1137] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1158] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 59.577681][ T1158] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 59.584963][ T1158] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1139] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1144] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 59.658332][ T1166] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 59.665770][ T1166] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1158] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1158] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 59.776022][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.782398][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.790125][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1139] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1144] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 59.896446][ T1139] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 59.904183][ T1139] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 1137] exit_group(0) = ? [pid 1137] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1137, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1200 ./strace-static-x86_64: Process 1200 attached [pid 1200] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1200] setpgid(0, 0) = 0 [pid 1200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1200] write(3, "1000", 4) = 4 [pid 1200] close(3) = 0 [pid 1200] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1200] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1200] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 60.006011][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 60.015682][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 60.035402][ T20] usb 2-1: USB disconnect, device number 16 [ 60.041930][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 60.066565][ T1140] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 60.074040][ T1140] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1139] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1144] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 60.126856][ T1144] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 60.134307][ T1144] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 60.141472][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.148709][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.156199][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1158] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 60.241973][ T1158] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 60.249772][ T1158] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1139] exit_group(0) = ? [pid 1139] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1139, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1228 ./strace-static-x86_64: Process 1228 attached [pid 1228] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1228] setpgid(0, 0) = 0 [pid 1228] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1228] write(3, "1000", 4) = 4 [pid 1228] close(3) = 0 [pid 1228] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1228] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1228] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1166] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1144] <... ioctl resumed>, 0x7fff9bca1020) = 0 [ 60.306037][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.312470][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.317817][ T1166] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 60.319900][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 60.328074][ T1166] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 60.356387][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 60.363356][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 60.373593][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.380908][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.389399][ T308] usb 6-1: USB disconnect, device number 16 [ 60.396068][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 60.402267][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1200] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1200] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1158] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 60.445979][ T20] usb 2-1: new high-speed USB device number 17 using dummy_hcd [pid 1140] exit_group(0) = ? [pid 1140] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1140, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1244 ./strace-static-x86_64: Process 1244 attached [pid 1244] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1244] setpgid(0, 0) = 0 [pid 1244] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1244] write(3, "1000", 4) = 4 [pid 1244] close(3) = 0 [pid 1244] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1244] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1244] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 60.496061][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.502642][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.510701][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 60.527345][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 60.537567][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1144] exit_group(0) = ? [pid 1144] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1144, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1256 ./strace-static-x86_64: Process 1256 attached [pid 1256] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1256] setpgid(0, 0) = 0 [pid 1256] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1256] write(3, "1000", 4) = 4 [pid 1256] close(3) = 0 [pid 1256] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1256] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1256] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 60.554041][ T310] usb 1-1: USB disconnect, device number 16 [ 60.560017][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.567435][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 60.576426][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 60.584776][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.593745][ T309] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 60.604300][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 60.615134][ T309] usb 4-1: USB disconnect, device number 16 [ 60.621786][ T309] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1158] exit_group(0) = ? [pid 1158] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1158, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 1200] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1259 ./strace-static-x86_64: Process 1259 attached [pid 1259] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1259] setpgid(0, 0) = 0 [pid 1259] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1259] write(3, "1000", 4) = 4 [pid 1259] close(3) = 0 [pid 1259] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1259] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [ 60.685960][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 1259] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1166] exit_group(0) = ? [pid 1166] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1166, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1262 ./strace-static-x86_64: Process 1262 attached [pid 1262] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1262] setpgid(0, 0) = 0 [pid 1262] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1262] write(3, "1000", 4) = 4 [pid 1262] close(3) = 0 [pid 1262] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1262] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1262] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 60.716072][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 60.723338][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 60.735637][ T6] usb 5-1: USB disconnect, device number 16 [ 60.743346][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 60.786055][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 60.793424][ T308] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 60.802046][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 60.812113][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.823265][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1228] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 60.835317][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 60.835491][ T63] usb 3-1: USB disconnect, device number 16 [ 60.856711][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1256] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1200] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 60.996054][ T310] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 61.006254][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.015335][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.023532][ T20] usb 2-1: Product: syz [ 61.027736][ T309] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 61.035339][ T20] usb 2-1: Manufacturer: syz [ 61.040020][ T20] usb 2-1: SerialNumber: syz [pid 1200] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1256] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1228] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1200] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 61.056012][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 1228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 1228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1228] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1259] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 61.125948][ T6] usb 5-1: new high-speed USB device number 17 using dummy_hcd [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1228] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 61.176037][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.187341][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 61.197202][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 1228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1228] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1262] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1244] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 61.235996][ T310] usb 1-1: Using ep0 maxpacket: 32 [ 61.255974][ T63] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 61.266083][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 61.277797][ T1200] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1256] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1228] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1200] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1262] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1244] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1200] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1256] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1228] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1244] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1256] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1228] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1256] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1256] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1228] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 61.284997][ T1200] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1256] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1244] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1228] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1256] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 1256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 61.356010][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.366831][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.376045][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 61.381144][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.389227][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1256] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1244] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1228] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1228] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1228] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1228] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1228] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1259] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1256] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1244] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1228] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 61.400165][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 61.410099][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 61.420011][ T308] usb 6-1: Product: syz [ 61.424152][ T308] usb 6-1: Manufacturer: syz [ 61.428604][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 61.438156][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 61.447930][ T308] usb 6-1: SerialNumber: syz [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1256] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1244] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1200] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1262] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1256] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1244] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1259] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1256] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1244] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1256] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1262] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1259] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1256] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1244] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 61.496021][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.506841][ T63] usb 3-1: Using ep0 maxpacket: 32 [ 61.512153][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 61.521964][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1259] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1244] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1256] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1256] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1262] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1256] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1259] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 61.606130][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.615134][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.624389][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.632324][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.643269][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1228] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1228] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1259] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1228] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 61.651471][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 61.661275][ T310] usb 1-1: Product: syz [ 61.665471][ T310] usb 1-1: Manufacturer: syz [ 61.669979][ T309] usb 4-1: Product: syz [ 61.673889][ T309] usb 4-1: Manufacturer: syz [ 61.678375][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 61.688163][ T310] usb 1-1: SerialNumber: syz [ 61.689330][ T1228] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 61.692821][ T309] usb 4-1: SerialNumber: syz [pid 1228] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1228] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1228] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1262] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1256] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1244] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1200] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1256] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1244] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1256] <... ioctl resumed>, 0) = 0 [pid 1244] <... ioctl resumed>, 0) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1244] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1256] <... ioctl resumed>, 0) = 0 [pid 1244] <... ioctl resumed>, 0) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1256] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 1244] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1262] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1259] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1256] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1244] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1262] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1259] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 61.701374][ T1228] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 61.704058][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.720913][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.729073][ T6] usb 5-1: Product: syz [ 61.733224][ T6] usb 5-1: Manufacturer: syz [ 61.737787][ T6] usb 5-1: SerialNumber: syz [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1228] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1228] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1228] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 61.876053][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.885150][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.893277][ T63] usb 3-1: Product: syz [ 61.897403][ T63] usb 3-1: Manufacturer: syz [ 61.901816][ T63] usb 3-1: SerialNumber: syz [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1262] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1228] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1200] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1256] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1244] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1256] <... ioctl resumed>, 0) = 0 [pid 1244] <... ioctl resumed>, 0) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1256] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1244] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1256] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1256] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1256] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1259] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1244] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1200] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1256] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 61.940378][ T1200] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 61.948590][ T1200] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 61.959632][ T1256] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 61.966029][ T1244] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 61.974585][ T1256] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 61.974660][ T1244] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1259] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1259] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1244] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1259] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 61.982345][ T1259] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 61.995429][ T1259] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1228] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1262] <... ioctl resumed>, 0) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1228] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1256] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 62.148532][ T1262] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 62.155806][ T1262] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1256] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1200] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1259] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1244] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1259] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 62.206151][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.212716][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.220416][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1228] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1262] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1228] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1228] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1228] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1228] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1262] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1228] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1200] exit_group(0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1200] <... exit_group resumed>) = ? [pid 1200] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1200, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1289 attached , child_tidptr=0x555556af75d0) = 1289 [pid 1289] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1289] setpgid(0, 0) = 0 [pid 1289] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1289] write(3, "1000", 4) = 4 [pid 1289] close(3) = 0 [pid 1289] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1289] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1289] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1256] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 62.366616][ T1228] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 62.373944][ T1228] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1259] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1244] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 62.426069][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 62.434270][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 62.446893][ T20] usb 2-1: USB disconnect, device number 17 [ 62.460336][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1262] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1228] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1256] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1256] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1244] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 62.606208][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.612571][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.619868][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 62.626927][ T1256] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 62.633887][ T1256] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 62.649019][ T1259] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1259] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1259] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1244] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1244] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1259] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1244] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 62.649885][ T1244] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 62.656457][ T1259] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 62.663704][ T1244] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1228] exit_group(0) = ? [pid 1228] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1228, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1262] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 1318 attached [pid 299] <... clone resumed>, child_tidptr=0x555556af75d0) = 1318 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1318] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1262] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1318] <... prctl resumed>) = 0 [pid 1318] setpgid(0, 0) = 0 [pid 1318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1318] write(3, "1000", 4) = 4 [pid 1318] close(3) = 0 [pid 1318] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1318] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1318] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1256] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1289] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 62.807535][ T1262] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 62.815213][ T1262] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 62.816232][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 62.827504][ T20] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 62.837681][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 62.851832][ T308] usb 6-1: USB disconnect, device number 17 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1256] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1289] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1244] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1244] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 62.858576][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.865420][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.873258][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 62.881653][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.888321][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 62.893838][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.901592][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 62.916084][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.922452][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.930019][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1256] exit_group(0) = ? [pid 1256] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1256, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1346 attached , child_tidptr=0x555556af75d0) = 1346 [pid 1346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1346] setpgid(0, 0) = 0 [pid 1346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1346] write(3, "1000", 4 [pid 1289] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1259] exit_group(0) = ? [pid 1259] +++ exited with 0 +++ [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1259, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1347 ./strace-static-x86_64: Process 1347 attached [pid 1347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1347] setpgid(0, 0) = 0 [pid 1347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1347] write(3, "1000", 4) = 4 [pid 1347] close(3) = 0 [pid 1347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1347] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1347] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1346] <... write resumed>) = 4 [pid 1346] close(3 [pid 1347] <... ioctl resumed>, 0) = 0 [pid 1346] <... close resumed>) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1346] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1346] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 63.056036][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.062436][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 63.069990][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 63.075092][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 63.086050][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1289] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1244] exit_group(0) = ? [pid 1289] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1244] +++ exited with 0 +++ [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1244, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1348 ./strace-static-x86_64: Process 1348 attached [pid 1348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1348] setpgid(0, 0) = 0 [pid 1348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1348] write(3, "1000", 4) = 4 [pid 1348] close(3) = 0 [pid 1348] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1348] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1348] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 63.100292][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 63.110696][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 63.119565][ T6] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 63.130173][ T309] usb 4-1: USB disconnect, device number 17 [ 63.137142][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 63.145986][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 1348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1289] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 63.155144][ T6] usb 5-1: USB disconnect, device number 17 [ 63.166887][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 63.177539][ T6] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 63.187550][ T310] usb 1-1: USB disconnect, device number 17 [ 63.196018][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] exit_group(0) = ? [pid 1262] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1262, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1356 ./strace-static-x86_64: Process 1356 attached [pid 1356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1356] setpgid(0, 0) = 0 [pid 1356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1356] write(3, "1000", 4) = 4 [pid 1356] close(3) = 0 [pid 1356] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1356] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1356] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1289] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 63.207603][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 63.227609][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 63.237500][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 63.276125][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 63.285032][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 63.295170][ T308] usb 6-1: new high-speed USB device number 18 using dummy_hcd [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1289] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1289] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 63.321981][ T63] usb 3-1: USB disconnect, device number 17 [ 63.331938][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 63.416612][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.425501][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.434610][ T20] usb 2-1: Product: syz [ 63.439293][ T20] usb 2-1: Manufacturer: syz [ 63.444259][ T20] usb 2-1: SerialNumber: syz [pid 1318] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 63.546032][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1346] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1318] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1318] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 63.575977][ T309] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 63.606205][ T6] usb 5-1: new high-speed USB device number 18 using dummy_hcd [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 1348] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1348] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1289] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 63.655977][ T310] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 63.666039][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.676899][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 63.686794][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 63.690204][ T1289] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1289] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1356] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 63.696507][ T63] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 63.704442][ T1289] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1347] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1346] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 63.826058][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 63.845997][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 63.866062][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1346] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1347] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1346] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1348] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1347] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1346] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1289] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1318] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 63.875392][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.883563][ T308] usb 6-1: Product: syz [ 63.887693][ T308] usb 6-1: Manufacturer: syz [ 63.892307][ T308] usb 6-1: SerialNumber: syz [ 63.906093][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 1347] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1289] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1346] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1348] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1348] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 63.946193][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.956949][ T63] usb 3-1: Using ep0 maxpacket: 32 [ 63.962032][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 63.971768][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.982685][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1348] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1348] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1346] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1347] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 63.992478][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 64.002315][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 64.036077][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1348] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1347] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1346] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1347] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1346] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1348] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1346] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1347] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 64.046956][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 64.056957][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 64.076023][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.087115][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1348] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1347] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1346] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1348] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1347] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1346] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 64.097090][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 64.136576][ T1318] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1348] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1347] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1346] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1289] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1356] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1348] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1347] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1346] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1348] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 64.144313][ T1318] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 64.166161][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.175019][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.182921][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1348] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1348] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 64.192038][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.200140][ T309] usb 4-1: Product: syz [ 64.204117][ T309] usb 4-1: Manufacturer: syz [ 64.208619][ T6] usb 5-1: Product: syz [ 64.212697][ T6] usb 5-1: Manufacturer: syz [ 64.217129][ T6] usb 5-1: SerialNumber: syz [ 64.221933][ T309] usb 4-1: SerialNumber: syz [ 64.226457][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.235545][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1347] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1346] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1347] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1346] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1347] <... ioctl resumed>, 0) = 0 [pid 1346] <... ioctl resumed>, 0) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1346] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1347] <... ioctl resumed>, 0) = 0 [pid 1346] <... ioctl resumed>, 0) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1346] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1348] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1348] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1348] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1347] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1346] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1348] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 64.244539][ T310] usb 1-1: Product: syz [ 64.248570][ T310] usb 1-1: Manufacturer: syz [ 64.252937][ T310] usb 1-1: SerialNumber: syz [ 64.276057][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.284920][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.293773][ T63] usb 3-1: Product: syz [pid 1356] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 64.298521][ T63] usb 3-1: Manufacturer: syz [ 64.302950][ T63] usb 3-1: SerialNumber: syz [pid 1289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1289] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 64.352516][ T1289] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 64.360274][ T1289] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1346] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1346] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1346] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1348] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1348] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1347] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1346] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1348] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1347] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1348] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 64.486956][ T1346] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 64.494194][ T1346] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 64.495135][ T1347] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 64.508986][ T1348] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 64.509446][ T1347] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 64.517203][ T1348] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1318] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 64.547035][ T1356] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 64.554397][ T1356] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 64.606051][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.612306][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.619672][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1347] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1346] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1347] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1346] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1348] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1318] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1356] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1318] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1318] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1289] exit_group(0) = ? [pid 1289] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1289, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1406 ./strace-static-x86_64: Process 1406 attached [pid 1406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1406] setpgid(0, 0) = 0 [pid 1406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1406] write(3, "1000", 4) = 4 [pid 1406] close(3) = 0 [pid 1406] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1406] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1406] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 64.766569][ T1318] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 64.774010][ T1318] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 64.835995][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 64.846832][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 64.861408][ T20] usb 2-1: USB disconnect, device number 18 [ 64.870270][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1347] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 1346] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1356] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1356] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 65.006161][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.012421][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.021071][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1347] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1346] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1347] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1346] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1348] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1318] exit_group(0) = ? [pid 1318] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1318, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1434 ./strace-static-x86_64: Process 1434 attached [pid 1434] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1434] setpgid(0, 0) = 0 [pid 1434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1434] write(3, "1000", 4) = 4 [pid 1434] close(3) = 0 [pid 1434] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1434] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1434] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1348] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1346] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1347] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 65.166627][ T1347] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 65.174210][ T1346] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 65.178938][ T1347] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 65.182061][ T1346] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 65.188452][ T1348] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 65.201562][ T1348] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 65.210167][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1348] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1356] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 65.221443][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 65.222291][ T1356] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 65.241964][ T1356] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 65.244783][ T308] usb 6-1: USB disconnect, device number 18 [ 65.255705][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1406] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 65.265974][ T20] usb 2-1: new high-speed USB device number 19 using dummy_hcd [pid 1406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1346] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1347] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1346] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 65.436142][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.442417][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.449738][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.456185][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.462529][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.470142][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.477670][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1406] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 65.483220][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 65.488923][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 65.496090][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.502419][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.509611][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 65.515956][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 1406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 1406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 1406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1348] exit_group(0) = ? [pid 1348] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1348, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1463 ./strace-static-x86_64: Process 1463 attached [pid 1463] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1463] setpgid(0, 0) = 0 [pid 1463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1463] write(3, "1000", 4) = 4 [pid 1463] close(3) = 0 [pid 1463] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1463] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1463] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1347] exit_group(0 [pid 1346] exit_group(0 [pid 1347] <... exit_group resumed>) = ? [pid 1346] <... exit_group resumed>) = ? [pid 1347] +++ exited with 0 +++ [pid 1346] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1347, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1346, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x555556af75d0) = 1464 [pid 297] <... clone resumed>, child_tidptr=0x555556af75d0) = 1465 [pid 1463] <... ioctl resumed>, 0) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1464 attached [pid 1464] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1464] setpgid(0, 0) = 0 [pid 1464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1464] write(3, "1000", 4) = 4 [pid 1464] close(3) = 0 [pid 1464] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1464] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1464] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1465 attached [pid 1465] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1465] setpgid(0, 0) = 0 [pid 1465] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1465] write(3, "1000", 4) = 4 [pid 1465] close(3) = 0 [pid 1465] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1465] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1465] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 65.636011][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.647214][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 65.657999][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 65.670157][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 65.676414][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 1465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] exit_group(0) = ? [pid 1356] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1356, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1466 ./strace-static-x86_64: Process 1466 attached [pid 1466] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1466] setpgid(0, 0) = 0 [pid 1466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1466] write(3, "1000", 4) = 4 [pid 1466] close(3) = 0 [pid 1466] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1466] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1466] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 65.682886][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 65.688319][ T308] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 65.698285][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 65.708403][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 65.717858][ T309] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1406] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 65.729329][ T310] cdc_ncm 1-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 65.739317][ T63] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 65.763363][ T309] usb 4-1: USB disconnect, device number 18 [ 65.770860][ T6] usb 5-1: USB disconnect, device number 18 [ 65.777250][ T310] usb 1-1: USB disconnect, device number 18 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 1406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 65.783800][ T310] cdc_ncm 1-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 65.793658][ T63] usb 3-1: USB disconnect, device number 18 [ 65.800756][ T309] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 65.810192][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 65.823128][ T63] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1406] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1434] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1406] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 65.906133][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.915623][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.923964][ T20] usb 2-1: Product: syz [ 65.928213][ T20] usb 2-1: Manufacturer: syz [ 65.932651][ T20] usb 2-1: SerialNumber: syz [ 65.937304][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 1434] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 66.056051][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.067680][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 66.077512][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1463] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1434] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1406] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [ 66.185993][ T310] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 66.187483][ T1406] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 66.200896][ T1406] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 66.216004][ T309] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 66.223461][ T6] usb 5-1: new high-speed USB device number 19 using dummy_hcd [pid 1406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1465] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1434] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1465] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1464] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1466] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1464] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 66.231046][ T63] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 66.246120][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.255674][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.263697][ T308] usb 6-1: Product: syz [ 66.267773][ T308] usb 6-1: Manufacturer: syz [ 66.272095][ T308] usb 6-1: SerialNumber: syz [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1463] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1465] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1463] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1464] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1463] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1465] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1464] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 66.436131][ T310] usb 1-1: Using ep0 maxpacket: 32 [ 66.456044][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 66.476053][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 66.481035][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1466] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1463] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1465] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1464] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1434] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1463] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1464] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1465] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 66.517851][ T1434] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 66.525047][ T1434] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1464] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1463] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1465] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1464] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 66.566030][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.576893][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.587733][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 66.597487][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [ 66.608368][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 66.618107][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.628953][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 66.638849][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 66.648640][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1464] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1465] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1463] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 1465] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 66.658283][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 66.667753][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 66.677372][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1464] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1465] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1464] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1463] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1434] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1465] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1463] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1464] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1465] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1464] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1463] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1466] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1465] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1464] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1463] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1465] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1464] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1463] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1466] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1465] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1464] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1463] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1406] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 66.840291][ T1406] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 66.846106][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.855981][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.864765][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.872626][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.881632][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1406] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 66.883925][ T1406] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 66.890940][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.905165][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.912988][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.920885][ T309] usb 4-1: Product: syz [ 66.924950][ T309] usb 4-1: Manufacturer: syz [ 66.929314][ T63] usb 3-1: Product: syz [ 66.933285][ T63] usb 3-1: Manufacturer: syz [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 1465] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1466] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1465] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1466] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1465] <... ioctl resumed>, 0) = 0 [pid 1466] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1465] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1465] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1464] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1463] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1463] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1464] <... ioctl resumed>, 0) = 0 [pid 1463] <... ioctl resumed>, 0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1463] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1466] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1465] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1464] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1463] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 66.937760][ T6] usb 5-1: Product: syz [ 66.941693][ T6] usb 5-1: Manufacturer: syz [ 66.946157][ T310] usb 1-1: Product: syz [ 66.950115][ T310] usb 1-1: Manufacturer: syz [ 66.954823][ T309] usb 4-1: SerialNumber: syz [ 66.959311][ T63] usb 3-1: SerialNumber: syz [ 66.963947][ T6] usb 5-1: SerialNumber: syz [ 66.972935][ T310] usb 1-1: SerialNumber: syz [pid 1406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 67.136004][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.142257][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.149867][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1465] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1465] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1466] <... ioctl resumed>, 0) = 0 [pid 1465] <... ioctl resumed>, 0) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1466] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 67.178307][ T1434] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 67.185618][ T1434] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 67.209104][ T1466] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 67.216549][ T1465] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1465] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1463] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] <... ioctl resumed>, 0) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1465] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1464] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1465] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1463] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1466] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1465] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1464] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1463] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1464] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1463] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 67.217455][ T1466] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 67.231100][ T1465] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 67.231415][ T1463] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 67.240395][ T1464] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 67.245243][ T1463] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 67.253378][ T1464] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1406] exit_group(0) = ? [pid 1406] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1406, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1495 ./strace-static-x86_64: Process 1495 attached [pid 1495] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1495] setpgid(0, 0) = 0 [pid 1495] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1495] write(3, "1000", 4) = 4 [pid 1495] close(3) = 0 [pid 1495] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1495] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1495] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 67.366017][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 67.376203][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 67.389126][ T20] usb 2-1: USB disconnect, device number 19 [ 67.396547][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1465] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1465] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1466] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1465] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1465] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1466] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1465] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1465] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1465] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1463] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 67.416033][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.423241][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.431420][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1434] exit_group(0) = ? [pid 1434] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1434, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1524 attached , child_tidptr=0x555556af75d0) = 1524 [pid 1524] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1524] setpgid(0, 0) = 0 [pid 1524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1524] write(3, "1000", 4) = 4 [pid 1524] close(3) = 0 [pid 1524] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1524] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1524] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1465] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1466] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1465] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1463] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [ 67.635992][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 67.645695][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 67.664297][ T308] usb 6-1: USB disconnect, device number 19 [ 67.672063][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1495] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 67.786009][ T20] usb 2-1: new high-speed USB device number 20 using dummy_hcd [pid 1495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1465] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1466] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1465] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1466] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1463] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1465] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1465] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1466] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1465] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1463] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1464] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 67.886464][ T1466] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 67.893510][ T1465] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 67.894679][ T1466] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 67.906910][ T1463] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 67.909570][ T1465] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 67.914173][ T1463] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 67.928125][ T1464] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1463] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1464] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 67.935135][ T1464] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1495] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 68.025985][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 1495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1495] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1495] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 68.055951][ T308] usb 6-1: new high-speed USB device number 20 using dummy_hcd [pid 1495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1495] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1466] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1465] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1463] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 68.146065][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.152377][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.158631][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.169402][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.176361][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.182597][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 68.189994][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 68.197314][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 68.204469][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 68.210019][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 68.217194][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 68.227073][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 68.232563][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 68.238018][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1495] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 68.243537][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1495] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1495] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 68.305974][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1495] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] exit_group(0 [pid 1465] exit_group(0 [pid 1466] <... exit_group resumed>) = ? [pid 1466] +++ exited with 0 +++ [pid 1465] <... exit_group resumed>) = ? [pid 1465] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1466, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1465, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 1464] exit_group(0) = ? [pid 1463] exit_group(0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1464] +++ exited with 0 +++ [pid 1463] <... exit_group resumed>) = ? [pid 297] <... clone resumed>, child_tidptr=0x555556af75d0) = 1552 ./strace-static-x86_64: Process 1552 attached [pid 1463] +++ exited with 0 +++ [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1463, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 1552] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... clone resumed>, child_tidptr=0x555556af75d0) = 1553 [pid 294] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 1553 attached [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1464, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 1552] <... prctl resumed>) = 0 [pid 1552] setpgid(0, 0) = 0 [pid 1553] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1552] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x555556af75d0) = 1554 [pid 294] <... clone resumed>, child_tidptr=0x555556af75d0) = 1555 [pid 1553] <... prctl resumed>) = 0 [pid 1553] setpgid(0, 0) = 0 [pid 1553] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1552] <... openat resumed>) = 3 ./strace-static-x86_64: Process 1555 attached ./strace-static-x86_64: Process 1554 attached [pid 1553] <... openat resumed>) = 3 [pid 1524] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1495] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1553] write(3, "1000", 4) = 4 [pid 1552] write(3, "1000", 4 [pid 1553] close(3 [pid 1552] <... write resumed>) = 4 [pid 1553] <... close resumed>) = 0 [pid 1552] close(3) = 0 [pid 1553] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1552] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1553] <... openat resumed>) = 3 [pid 1552] <... openat resumed>) = 3 [pid 1552] ioctl(3, USB_RAW_IOCTL_INIT [pid 1553] ioctl(3, USB_RAW_IOCTL_INIT [pid 1552] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1553] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1553] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1552] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1553] <... ioctl resumed>, 0) = 0 [pid 1552] <... ioctl resumed>, 0) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1553] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1552] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1554] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1554] setpgid(0, 0) = 0 [pid 1554] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1554] write(3, "1000", 4) = 4 [pid 1554] close(3) = 0 [pid 1554] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1554] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1554] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1555] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1555] setpgid(0, 0) = 0 [pid 1555] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1555] write(3, "1000", 4) = 4 [pid 1555] close(3) = 0 [pid 1555] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1555] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1555] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1524] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1495] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1555] <... ioctl resumed>, 0) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 68.376061][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 68.383169][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 68.388700][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 68.394271][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 68.400093][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 68.410177][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 68.420815][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.429902][ T6] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 68.439933][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.452518][ T310] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 68.463850][ T309] cdc_ncm 4-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 68.473926][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 68.485964][ T20] usb 2-1: Product: syz [ 68.489966][ T20] usb 2-1: Manufacturer: syz [ 68.494372][ T20] usb 2-1: SerialNumber: syz [ 68.502874][ T63] usb 3-1: USB disconnect, device number 19 [ 68.509411][ T310] usb 1-1: USB disconnect, device number 19 [ 68.516002][ T6] usb 5-1: USB disconnect, device number 19 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1495] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1495] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1495] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1524] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1495] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 68.522052][ T6] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 68.530561][ T310] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 68.540218][ T309] usb 4-1: USB disconnect, device number 19 [ 68.546945][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 68.555172][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 68.565041][ T309] cdc_ncm 4-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 68.726067][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.735736][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.744256][ T308] usb 6-1: Product: syz [ 68.748544][ T308] usb 6-1: Manufacturer: syz [ 68.753011][ T308] usb 6-1: SerialNumber: syz [pid 1495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1495] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 68.808110][ T1495] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 68.815405][ T1495] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1553] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 68.945966][ T63] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 68.975981][ T309] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 68.983439][ T310] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1555] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1554] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1552] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1524] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1554] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1552] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1555] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1495] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 68.990853][ T6] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 68.999498][ T1524] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 69.007021][ T1524] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 1553] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 69.195965][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1553] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1524] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1555] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1554] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1553] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1552] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1495] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1553] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1552] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1555] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 69.236099][ T310] usb 1-1: Using ep0 maxpacket: 32 [ 69.241078][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 69.246013][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1554] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1553] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1552] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1555] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1553] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1555] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1552] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1555] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1554] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1552] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1555] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1554] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1553] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1552] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 69.326070][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.337373][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 69.347608][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1553] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 69.376156][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.387003][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.398045][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.408878][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1553] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1553] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1495] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 69.418988][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 69.428879][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 69.438790][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 69.448942][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 69.458883][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 69.467487][ T1495] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1555] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1554] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1552] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1495] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1553] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1555] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1554] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1552] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1553] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 69.475411][ T1495] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1555] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1554] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1552] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1553] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1555] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1554] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1552] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1555] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1554] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1552] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1553] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1554] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1552] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1555] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1553] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1555] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1554] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1552] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 69.526081][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.535118][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.543173][ T63] usb 3-1: Product: syz [ 69.547504][ T63] usb 3-1: Manufacturer: syz [ 69.552109][ T63] usb 3-1: SerialNumber: syz [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1552] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1555] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 69.626123][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.635084][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.642992][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.651929][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.660905][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1495] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1524] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 69.668971][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.676992][ T6] usb 5-1: Product: syz [ 69.678296][ T1524] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 69.681173][ T310] usb 1-1: Product: syz [ 69.689609][ T1524] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 69.692259][ T309] usb 4-1: Product: syz [ 69.702706][ T6] usb 5-1: Manufacturer: syz [ 69.707293][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.713625][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.720776][ T6] usb 5-1: SerialNumber: syz [pid 1554] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1555] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1554] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1552] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1552] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1555] <... ioctl resumed>, 0) = 0 [pid 1552] <... ioctl resumed>, 0) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1552] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1555] <... ioctl resumed>, 0) = 0 [pid 1552] <... ioctl resumed>, 0) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1555] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 1552] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1555] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1552] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 69.725535][ T309] usb 4-1: Manufacturer: syz [ 69.730328][ T309] usb 4-1: SerialNumber: syz [ 69.735063][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 69.740567][ T310] usb 1-1: Manufacturer: syz [ 69.744928][ T310] usb 1-1: SerialNumber: syz [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 69.796481][ T1553] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 69.803965][ T1553] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1495] exit_group(0) = ? [pid 1495] +++ exited with 0 +++ [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1495, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1585 attached , child_tidptr=0x555556af75d0) = 1585 [pid 1585] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1585] setpgid(0, 0) = 0 [pid 1585] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1585] write(3, "1000", 4) = 4 [pid 1585] close(3) = 0 [pid 1585] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1585] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1585] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 69.926039][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 69.932446][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.939692][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.947923][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 69.957897][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 69.965212][ T20] usb 2-1: USB disconnect, device number 20 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1554] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1552] <... ioctl resumed>, 0) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1555] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 69.968519][ T1554] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 69.974170][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 69.979158][ T30] audit: type=1400 audit(1684717290.646:73): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 69.996469][ T1554] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 70.010328][ T1555] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1554] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1552] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1555] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1553] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1553] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1552] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1553] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1555] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1552] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 70.015882][ T1552] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 70.023025][ T1555] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 70.029219][ T1552] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1524] exit_group(0) = ? [pid 1524] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1524, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1586 ./strace-static-x86_64: Process 1586 attached [pid 1586] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1586] setpgid(0, 0) = 0 [pid 1586] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1586] write(3, "1000", 4) = 4 [pid 1586] close(3) = 0 [pid 1586] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1586] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1586] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 70.146032][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 70.153226][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 70.174348][ T308] usb 6-1: USB disconnect, device number 20 [ 70.180572][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1555] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1552] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1555] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1553] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1552] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1555] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1555] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1552] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1555] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1553] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1552] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1585] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1585] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1554] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1555] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1553] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 70.425952][ T20] usb 2-1: new high-speed USB device number 21 using dummy_hcd [pid 1553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1552] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1555] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1553] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 70.469761][ T1553] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 70.477182][ T1553] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1586] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 70.555979][ T308] usb 6-1: new high-speed USB device number 21 using dummy_hcd [pid 1586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1585] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1555] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1553] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1552] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1555] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1552] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1585] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1553] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1555] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [ 70.665963][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 70.671364][ T1554] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 70.678919][ T1554] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 70.687149][ T1552] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 70.694431][ T1555] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 70.694790][ T1552] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 70.702368][ T1555] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1554] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1555] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1585] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 1585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 70.714970][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.721840][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 70.729161][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 1585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1586] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1585] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1586] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1585] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 70.796064][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.806797][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 70.812087][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 70.822174][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1586] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1585] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1586] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1585] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1553] exit_group(0) = ? [pid 1553] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1553, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1615 attached , child_tidptr=0x555556af75d0) = 1615 [pid 1615] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1615] setpgid(0, 0) = 0 [pid 1615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1615] write(3, "1000", 4) = 4 [pid 1615] close(3) = 0 [pid 1615] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1615] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1615] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1586] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1585] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1552] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1554] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1555] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1585] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 70.926066][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 70.931835][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.942720][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.949301][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.955772][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 70.963276][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 70.970795][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 70.978148][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 70.985333][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 70.992232][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 71.002186][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 71.012037][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.021212][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 71.026827][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 71.032349][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.045310][ T63] usb 3-1: USB disconnect, device number 20 [ 71.051313][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 71.061437][ T20] usb 2-1: Product: syz [ 71.065416][ T20] usb 2-1: Manufacturer: syz [pid 1585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1586] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1585] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1585] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1585] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1585] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1586] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1585] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1586] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 71.070362][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 71.078784][ T20] usb 2-1: SerialNumber: syz [pid 1586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] exit_group(0) = ? [pid 1554] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1554, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 1586] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1555] exit_group(0 [pid 1552] exit_group(0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1555] <... exit_group resumed>) = ? [pid 1552] <... exit_group resumed>) = ? [pid 298] <... clone resumed>, child_tidptr=0x555556af75d0) = 1630 [pid 1555] +++ exited with 0 +++ [pid 1552] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1552, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1555, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x555556af75d0) = 1633 [pid 294] <... clone resumed>, child_tidptr=0x555556af75d0) = 1631 ./strace-static-x86_64: Process 1630 attached [pid 1630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1630] setpgid(0, 0) = 0 [pid 1630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1586] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1630] write(3, "1000", 4) = 4 [pid 1630] close(3) = 0 ./strace-static-x86_64: Process 1631 attached ./strace-static-x86_64: Process 1633 attached [pid 1630] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1630] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [ 71.146021][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 71.153131][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 71.183829][ T6] usb 5-1: USB disconnect, device number 20 [ 71.189816][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 1630] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1586] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1630] <... ioctl resumed>, 0) = 0 [pid 1630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1631] setpgid(0, 0) = 0 [pid 1631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1633] setpgid(0, 0) = 0 [pid 1631] <... openat resumed>) = 3 [pid 1633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1631] write(3, "1000", 4) = 4 [pid 1631] close(3) = 0 [pid 1631] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1633] write(3, "1000", 4) = 4 [pid 1633] close(3) = 0 [pid 1631] <... openat resumed>) = 3 [pid 1633] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1631] ioctl(3, USB_RAW_IOCTL_INIT [pid 1633] <... openat resumed>) = 3 [pid 1633] ioctl(3, USB_RAW_IOCTL_INIT [pid 1631] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1631] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1633] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1633] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1631] <... ioctl resumed>, 0) = 0 [pid 1633] <... ioctl resumed>, 0) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1586] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1631] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1586] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 71.196184][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 71.218532][ T310] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 71.230833][ T309] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 71.240993][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.250731][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 71.259387][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.276356][ T310] usb 1-1: USB disconnect, device number 20 [ 71.288727][ T309] usb 4-1: USB disconnect, device number 20 [pid 1586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1585] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1586] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1585] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1586] <... ioctl resumed>, 0) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 1585] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 71.296694][ T308] usb 6-1: Product: syz [ 71.301037][ T308] usb 6-1: Manufacturer: syz [ 71.301877][ T310] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 71.314743][ T308] usb 6-1: SerialNumber: syz [ 71.320626][ T309] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 71.327780][ T1585] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 71.337417][ T1585] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1615] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 71.446013][ T63] usb 3-1: new high-speed USB device number 21 using dummy_hcd [pid 1615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1585] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1586] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1585] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1585] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1586] <... ioctl resumed>, 0) = 0 [pid 1585] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1585] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1586] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1586] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1585] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1586] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 71.568854][ T1586] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 71.575899][ T1586] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 1615] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1630] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1615] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1630] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 71.685982][ T63] usb 3-1: Using ep0 maxpacket: 32 [ 71.695958][ T6] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 71.726091][ T310] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 1630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1631] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1615] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1633] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1615] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1631] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1633] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1615] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1586] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1585] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1586] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 71.736023][ T309] usb 4-1: new high-speed USB device number 21 using dummy_hcd [pid 1586] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1615] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1586] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1585] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1615] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 71.806188][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.817189][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 71.827088][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1630] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1615] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 71.936031][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 1615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1630] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1615] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1631] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1630] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1633] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1615] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1631] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 71.965946][ T310] usb 1-1: Using ep0 maxpacket: 32 [ 71.976121][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 71.996071][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.005080][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1630] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1633] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1631] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1586] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1633] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1630] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1585] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1585] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1631] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1615] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1585] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1615] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 72.013051][ T63] usb 3-1: Product: syz [ 72.017456][ T63] usb 3-1: Manufacturer: syz [ 72.020286][ T1585] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 72.022308][ T63] usb 3-1: SerialNumber: syz [ 72.030100][ T1585] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1633] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1631] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1630] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1615] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1633] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1631] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1633] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 72.056037][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.067886][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 72.078117][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 72.088033][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.099169][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 1633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1630] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 1630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1631] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1630] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1633] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1631] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1630] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1633] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1631] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1630] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 72.109060][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.120050][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 72.129990][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 72.139884][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1633] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1631] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1630] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1633] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1631] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1630] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1586] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1633] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1586] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1586] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1585] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1630] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1586] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1585] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1631] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1633] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 72.235093][ T1586] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 72.243523][ T1586] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 72.256047][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.264892][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.273079][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1631] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1633] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1615] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1615] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1633] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 72.275057][ T1615] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 72.279922][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.287125][ T1615] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 72.293890][ T6] usb 5-1: Product: syz [ 72.304462][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 72.310206][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.319176][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.328325][ T6] usb 5-1: Manufacturer: syz [pid 1633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1630] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1630] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1630] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1631] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1630] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1633] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1631] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 72.332732][ T6] usb 5-1: SerialNumber: syz [ 72.337399][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.345364][ T310] usb 1-1: Product: syz [ 72.349564][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.358569][ T309] usb 4-1: Product: syz [ 72.362639][ T309] usb 4-1: Manufacturer: syz [ 72.367251][ T310] usb 1-1: Manufacturer: syz [ 72.371694][ T310] usb 1-1: SerialNumber: syz [ 72.376293][ T309] usb 4-1: SerialNumber: syz [pid 1633] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1585] exit_group(0 [pid 1586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1585] <... exit_group resumed>) = ? [pid 1586] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1585] +++ exited with 0 +++ [pid 1586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1585, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 1586] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1674 ./strace-static-x86_64: Process 1674 attached [pid 1674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1674] setpgid(0, 0) = 0 [pid 1674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1674] write(3, "1000", 4) = 4 [pid 1674] close(3) = 0 [pid 1674] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1674] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1674] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1615] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1615] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 72.476051][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 72.481638][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.490206][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.497558][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 72.507614][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 72.517647][ T20] usb 2-1: USB disconnect, device number 21 [ 72.526305][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1633] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1631] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1633] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1633] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 72.598521][ T1630] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 72.605707][ T1630] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 72.617681][ T1631] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 72.624947][ T1631] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 72.633899][ T1633] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 72.641272][ T1633] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1586] exit_group(0) = ? [pid 1586] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1586, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1676 ./strace-static-x86_64: Process 1676 attached [pid 1676] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1676] setpgid(0, 0) = 0 [pid 1676] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1676] write(3, "1000", 4) = 4 [pid 1676] close(3) = 0 [pid 1676] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1676] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1676] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [ 72.706023][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 72.713751][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 72.738845][ T308] usb 6-1: USB disconnect, device number 21 [ 72.744844][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1631] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1633] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1633] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1674] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1674] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1615] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1615] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 72.926032][ T20] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 72.954564][ T1615] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 72.962156][ T1615] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 1676] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1674] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1674] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 73.125999][ T308] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 73.166025][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 1674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 1674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 73.206054][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.213067][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.220553][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1674] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1630] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1674] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1631] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1631] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 73.256684][ T1630] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 73.264050][ T1630] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 73.277125][ T1631] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 73.284219][ T1631] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 73.286205][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1674] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1633] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1633] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1633] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1674] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 73.301972][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 73.311805][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 73.314385][ T1633] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 73.329155][ T1633] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1676] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1674] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1676] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 73.366036][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 1676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1615] exit_group(0) = ? [pid 1615] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1615, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1704 ./strace-static-x86_64: Process 1704 attached [pid 1704] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1704] setpgid(0, 0) = 0 [pid 1704] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1704] write(3, "1000", 4) = 4 [pid 1704] close(3) = 0 [pid 1704] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1704] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1704] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1674] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1676] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1674] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1676] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1674] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1676] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1674] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 73.426043][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 73.433672][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 73.457955][ T63] usb 3-1: USB disconnect, device number 21 [ 73.464378][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1676] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1630] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 73.476023][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.485082][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.493128][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.504422][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.511085][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.518622][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1631] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 73.524868][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.541211][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 73.551776][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 73.558063][ T20] usb 2-1: Product: syz [ 73.562693][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 73.568665][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1676] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1674] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1676] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1674] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 73.574903][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.582861][ T20] usb 2-1: Manufacturer: syz [ 73.587682][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 73.597407][ T20] usb 2-1: SerialNumber: syz [ 73.606354][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1630] exit_group(0) = ? [pid 1630] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1630, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1733 attached [pid 1733] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... clone resumed>, child_tidptr=0x555556af75d0) = 1733 [pid 1733] <... prctl resumed>) = 0 [pid 1733] setpgid(0, 0) = 0 [pid 1733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1733] write(3, "1000", 4) = 4 [pid 1733] close(3) = 0 [pid 1733] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1733] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1676] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1733] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1631] exit_group(0) = ? [pid 1631] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1631, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1734 ./strace-static-x86_64: Process 1734 attached [pid 1734] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1733] <... ioctl resumed>, 0) = 0 [pid 1734] <... prctl resumed>) = 0 [pid 1734] setpgid(0, 0) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1734] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1733] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1734] <... openat resumed>) = 3 [pid 1734] write(3, "1000", 4) = 4 [pid 1734] close(3) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1734] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1734] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1734] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1676] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 73.726083][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 73.740652][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 73.750718][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 73.761951][ T310] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 1676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1633] exit_group(0) = ? [pid 1633] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1633, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1736 ./strace-static-x86_64: Process 1736 attached [pid 1736] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1736] setpgid(0, 0) = 0 [pid 1736] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1736] write(3, "1000", 4) = 4 [pid 1736] close(3) = 0 [ 73.772203][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.781857][ T6] usb 5-1: USB disconnect, device number 21 [ 73.787664][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.795389][ T308] usb 6-1: Product: syz [ 73.800094][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 73.817721][ T310] usb 1-1: USB disconnect, device number 21 [pid 1736] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1736] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1736] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 73.823900][ T310] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 73.832647][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 73.844396][ T308] usb 6-1: Manufacturer: syz [ 73.850176][ T309] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 73.850268][ T1674] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 73.860292][ T308] usb 6-1: SerialNumber: syz [pid 1674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1676] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1674] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1676] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1704] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 73.882221][ T1674] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 73.885979][ T63] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 73.900852][ T309] usb 4-1: USB disconnect, device number 21 [ 73.906981][ T309] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1674] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1674] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1676] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1676] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1704] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 74.118185][ T1676] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 74.125774][ T1676] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 74.145962][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1733] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1704] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1734] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 74.266017][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.276766][ T6] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 74.284452][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 74.294283][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 74.305981][ T310] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 1734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1704] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1676] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1676] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1736] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1736] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1734] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1674] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1704] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1676] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1736] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1704] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 74.326053][ T309] usb 4-1: new high-speed USB device number 22 using dummy_hcd [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 74.456015][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.465196][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.473440][ T63] usb 3-1: Product: syz [ 74.477659][ T63] usb 3-1: Manufacturer: syz [ 74.482067][ T63] usb 3-1: SerialNumber: syz [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 1733] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 74.516008][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 1733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1733] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1674] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1734] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1674] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1733] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1676] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1736] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1734] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1736] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1674] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1733] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1736] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1734] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.545977][ T310] usb 1-1: Using ep0 maxpacket: 32 [ 74.552113][ T1674] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 74.559194][ T1674] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 74.566024][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 1734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1733] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1736] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1734] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1736] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1736] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1734] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1733] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1736] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1734] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1736] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 74.636010][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.646884][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 74.656866][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 74.666676][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1736] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1733] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 1733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1734] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 74.677811][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 74.687596][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.698515][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 74.708280][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 74.718068][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 74.728595][ T1704] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1733] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1704] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1736] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1736] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1704] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1733] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1734] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1736] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1734] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1733] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 74.735886][ T1704] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1736] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1736] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1676] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1674] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1734] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1733] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1676] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1736] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1674] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1734] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1733] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 74.777427][ T1676] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 74.785131][ T1676] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 74.806014][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.812255][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 74.820077][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1736] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1734] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1733] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1736] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1736] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1734] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1736] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 74.836103][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.844971][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.853239][ T6] usb 5-1: Product: syz [ 74.857541][ T6] usb 5-1: Manufacturer: syz [ 74.862198][ T6] usb 5-1: SerialNumber: syz [pid 1736] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1734] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1733] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1736] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1733] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 74.886030][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.894888][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.902855][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.914239][ T310] usb 1-1: Product: syz [ 74.918294][ T310] usb 1-1: Manufacturer: syz [ 74.922648][ T310] usb 1-1: SerialNumber: syz [ 74.927146][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1704] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1734] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1734] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1734] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1734] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1736] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1704] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1736] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1736] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1736] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1736] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1734] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1736] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 74.934938][ T309] usb 4-1: Product: syz [ 74.942931][ T309] usb 4-1: Manufacturer: syz [ 74.947472][ T309] usb 4-1: SerialNumber: syz [pid 1676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1674] exit_group(0) = ? [pid 1674] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1674, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1764 ./strace-static-x86_64: Process 1764 attached [pid 1764] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1764] setpgid(0, 0) = 0 [pid 1764] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1764] write(3, "1000", 4) = 4 [pid 1764] close(3) = 0 [pid 1764] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1764] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1764] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 75.016039][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.022308][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.029937][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 75.035997][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 75.043381][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 1764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 75.061660][ T20] usb 2-1: USB disconnect, device number 22 [ 75.067803][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1733] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 75.114531][ T1733] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 75.122439][ T1733] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1734] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1704] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1736] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1736] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1736] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1734] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1734] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1736] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1736] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1734] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1736] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1676] exit_group(0) = ? [pid 1676] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1676, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1791 ./strace-static-x86_64: Process 1791 attached [pid 1791] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1791] setpgid(0, 0) = 0 [pid 1791] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1791] write(3, "1000", 4) = 4 [pid 1791] close(3) = 0 [pid 1791] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1791] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1791] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 75.178343][ T1734] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 75.185821][ T1734] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 75.193785][ T1736] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 75.201684][ T1736] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 75.246073][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 75.256830][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 75.275364][ T308] usb 6-1: USB disconnect, device number 22 [ 75.282477][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1733] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1734] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1734] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1734] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1704] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1736] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1736] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1736] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1734] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1736] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 75.394001][ T1704] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 75.401685][ T1704] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1764] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 75.455962][ T20] usb 2-1: new high-speed USB device number 23 using dummy_hcd [pid 1764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1704] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1736] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1734] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1736] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 75.646110][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.652838][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.660842][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 75.675962][ T308] usb 6-1: new high-speed USB device number 23 using dummy_hcd [pid 1791] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1764] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 75.696009][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 1764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 1764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1764] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1733] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1733] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1764] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 75.787158][ T1733] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 75.794464][ T1733] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 75.815996][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.826766][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 1764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1704] exit_group(0) = ? [pid 1704] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1704, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1821 attached , child_tidptr=0x555556af75d0) = 1821 [pid 1821] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1821] setpgid(0, 0) = 0 [pid 1821] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1821] write(3, "1000", 4) = 4 [pid 1821] close(3) = 0 [pid 1821] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1821] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1821] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1764] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1734] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1736] <... ioctl resumed>, 0x7fff9bca1020) = 0 [ 75.836639][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 75.861652][ T1734] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 75.868733][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 75.876159][ T1734] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1736] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1734] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1734] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1764] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1736] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1736] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1764] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1734] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1736] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1736] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1736] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1791] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1764] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1791] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1764] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 75.878338][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 75.884008][ T1736] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 75.901073][ T1736] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 75.906306][ T63] usb 3-1: USB disconnect, device number 22 [ 75.915994][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 75.924166][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1791] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1764] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1791] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1764] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1791] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1733] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 76.006085][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.015728][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.023760][ T20] usb 2-1: Product: syz [ 76.027919][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.034366][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.043164][ T20] usb 2-1: Manufacturer: syz [ 76.047990][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1791] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1764] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1791] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1764] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 76.053584][ T20] usb 2-1: SerialNumber: syz [ 76.058225][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.074221][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 76.084456][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1791] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1736] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1791] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1736] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 76.116017][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.122974][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.130563][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 76.146010][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.152755][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.160255][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1733] exit_group(0) = ? [pid 1733] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1733, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1849 [pid 1791] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1849 attached [pid 1849] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1849] setpgid(0, 0) = 0 [pid 1849] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1849] write(3, "1000", 4) = 4 [pid 1849] close(3) = 0 [pid 1849] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1849] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1849] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 76.246373][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 76.253046][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.262986][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 76.272916][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.280966][ T308] usb 6-1: Product: syz [ 76.284930][ T308] usb 6-1: Manufacturer: syz [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1734] exit_group(0) = ? [pid 1734] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1734, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1852 [pid 1764] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 1852 attached [pid 1764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1791] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 76.292814][ T6] usb 5-1: USB disconnect, device number 22 [ 76.299454][ T308] usb 6-1: SerialNumber: syz [ 76.304622][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 76.317327][ T1764] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 76.326175][ T63] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 76.335886][ T1764] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1821] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1791] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1852] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1736] exit_group(0) = ? [pid 1852] <... prctl resumed>) = 0 [pid 1736] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1736, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1856 [pid 1791] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1852] setpgid(0, 0) = 0 [pid 1852] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1821] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1852] <... openat resumed>) = 3 [pid 1821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1852] write(3, "1000", 4) = 4 [pid 1852] close(3) = 0 ./strace-static-x86_64: Process 1856 attached [pid 1852] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1764] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1856] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1852] <... openat resumed>) = 3 [pid 1764] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1856] <... prctl resumed>) = 0 [pid 1856] setpgid(0, 0 [pid 1852] ioctl(3, USB_RAW_IOCTL_INIT [pid 1856] <... setpgid resumed>) = 0 [pid 1852] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1856] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1852] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1856] <... openat resumed>) = 3 [pid 1852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] write(3, "1000", 4 [pid 1852] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1856] <... write resumed>) = 4 [pid 1852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] close(3) = 0 [pid 1856] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 76.342973][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 76.356909][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 76.365525][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 76.384677][ T309] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 1856] ioctl(3, USB_RAW_IOCTL_INIT [pid 1764] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1856] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 76.405569][ T310] usb 1-1: USB disconnect, device number 22 [ 76.415361][ T309] usb 4-1: USB disconnect, device number 22 [ 76.421536][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 76.430327][ T309] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1821] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1791] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1764] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1764] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1821] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 76.564466][ T1791] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 76.571816][ T1791] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 76.576036][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 1821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1764] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1821] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 1821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 1821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1821] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1821] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 76.696015][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.707235][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 76.716983][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 76.726509][ T6] usb 5-1: new high-speed USB device number 23 using dummy_hcd [pid 1821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1821] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1791] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1821] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1852] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1821] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1764] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1852] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1821] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 76.825983][ T310] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 76.855957][ T309] usb 4-1: new high-speed USB device number 23 using dummy_hcd [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1821] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 76.886029][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.894895][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.903320][ T63] usb 3-1: Product: syz [ 76.907669][ T63] usb 3-1: Manufacturer: syz [ 76.912090][ T63] usb 3-1: SerialNumber: syz [pid 1849] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 76.965953][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1791] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1849] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1764] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1849] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1764] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 77.047385][ T1764] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 77.054654][ T1764] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 77.066071][ T310] usb 1-1: Using ep0 maxpacket: 32 [ 77.086036][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1852] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1849] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1852] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1852] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1856] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1852] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1821] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 77.096891][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 77.102056][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 77.112512][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1852] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1821] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1821] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1856] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1849] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1821] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1852] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1849] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 77.156709][ T1821] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 77.163731][ T1821] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 77.186022][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.197035][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1849] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1849] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1791] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 77.207028][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 77.216760][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.227803][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 77.237602][ T1791] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 77.238169][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1852] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1849] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1791] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1852] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1791] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1852] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1764] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1856] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 77.245788][ T1791] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 77.276058][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.284921][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.293086][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.299756][ T6] usb 5-1: Product: syz [pid 1852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1852] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1856] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1852] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1849] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1852] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1849] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 77.303740][ T6] usb 5-1: Manufacturer: syz [ 77.308531][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.316017][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 77.321645][ T6] usb 5-1: SerialNumber: syz [pid 1852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1856] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1821] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1821] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1852] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1821] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 77.386093][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.395487][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.403764][ T310] usb 1-1: Product: syz [ 77.408091][ T310] usb 1-1: Manufacturer: syz [ 77.412785][ T310] usb 1-1: SerialNumber: syz [ 77.417347][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1852] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1852] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1852] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1852] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1852] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1852] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 77.429885][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.437833][ T309] usb 4-1: Product: syz [ 77.441803][ T309] usb 4-1: Manufacturer: syz [ 77.446405][ T309] usb 4-1: SerialNumber: syz [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1764] exit_group(0) = ? [pid 1791] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1764] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1764, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1881 ./strace-static-x86_64: Process 1881 attached [pid 1881] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1881] setpgid(0, 0) = 0 [pid 1881] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1881] write(3, "1000", 4) = 4 [pid 1881] close(3) = 0 [pid 1881] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1881] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1881] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 77.495997][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.502257][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.511539][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 77.517251][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 77.524510][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 77.536120][ T20] usb 2-1: USB disconnect, device number 23 [pid 1881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [ 77.545716][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 77.568055][ T1849] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 77.575492][ T1849] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1852] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1852] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1852] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1852] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1791] exit_group(0) = ? [pid 1791] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1791, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1906 ./strace-static-x86_64: Process 1906 attached [pid 1906] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1906] setpgid(0, 0) = 0 [pid 1906] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1906] write(3, "1000", 4) = 4 [pid 1906] close(3) = 0 [pid 1906] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1906] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [ 77.668461][ T1852] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 77.676164][ T1852] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 77.687757][ T1856] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 77.695052][ T1856] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1906] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 77.715992][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 77.724804][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 77.739290][ T308] usb 6-1: USB disconnect, device number 23 [ 77.745732][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1821] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 77.816825][ T1821] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 77.824460][ T1821] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1852] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1852] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1852] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1856] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1881] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 77.936003][ T20] usb 2-1: new high-speed USB device number 24 using dummy_hcd [pid 1881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 78.056002][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.062248][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.069932][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 1906] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 78.135998][ T308] usb 6-1: new high-speed USB device number 24 using dummy_hcd [pid 1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1881] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 78.185973][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1881] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1849] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 1881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1821] exit_group(0) = ? [pid 1821] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1821, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1911 attached , child_tidptr=0x555556af75d0) = 1911 [pid 1911] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1911] setpgid(0, 0) = 0 [pid 1911] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1911] write(3, "1000", 4) = 4 [pid 1911] close(3) = 0 [pid 1911] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1911] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1911] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1881] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 78.227066][ T1849] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 78.234488][ T1849] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 1881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 78.286037][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 78.294113][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 78.305729][ T63] usb 3-1: USB disconnect, device number 23 [ 78.312075][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.327202][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1852] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1852] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1852] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1856] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [ 78.336594][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 78.346668][ T1852] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 78.354117][ T1856] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 78.361729][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 78.371647][ T1856] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 78.378649][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1852] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1852] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1906] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1881] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1852] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1906] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1881] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 78.381696][ T1852] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1906] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1881] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1906] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1881] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1849] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1906] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1881] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1906] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1881] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 78.466055][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.473352][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.481670][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 78.496033][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1906] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1881] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 78.507131][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 78.517232][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 78.546048][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.555176][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1906] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1881] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1881] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1881] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 78.563415][ T20] usb 2-1: Product: syz [ 78.568721][ T20] usb 2-1: Manufacturer: syz [ 78.573225][ T20] usb 2-1: SerialNumber: syz [ 78.606061][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1881] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1906] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1881] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1856] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 1906] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] exit_group(0) = ? [pid 1849] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1849, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 1906] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1940 attached , child_tidptr=0x555556af75d0) = 1940 [pid 1940] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1940] setpgid(0, 0) = 0 [pid 1940] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1940] write(3, "1000", 4) = 4 [pid 1940] close(3) = 0 [pid 1940] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1940] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1940] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 78.612399][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.621850][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 78.627563][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.634059][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.641742][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1906] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 78.686006][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 78.693146][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 78.703334][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.713837][ T6] usb 5-1: USB disconnect, device number 23 [ 78.719773][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.728032][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 1911] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 78.736393][ T308] usb 6-1: Product: syz [ 78.740374][ T308] usb 6-1: Manufacturer: syz [ 78.744797][ T308] usb 6-1: SerialNumber: syz [ 78.775974][ T63] usb 3-1: new high-speed USB device number 24 using dummy_hcd [pid 1911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] exit_group(0 [pid 1881] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1856] <... exit_group resumed>) = ? [pid 1881] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1856] +++ exited with 0 +++ [pid 1881] <... ioctl resumed>, 0) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1856, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 1881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1852] exit_group(0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1852] <... exit_group resumed>) = ? [pid 297] <... clone resumed>, child_tidptr=0x555556af75d0) = 1955 [pid 1881] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE./strace-static-x86_64: Process 1955 attached [pid 1852] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1852, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1955] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] <... clone resumed>, child_tidptr=0x555556af75d0) = 1961 [pid 1955] <... prctl resumed>) = 0 [pid 1955] setpgid(0, 0) = 0 [pid 1955] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1955] write(3, "1000", 4) = 4 [pid 1955] close(3) = 0 [pid 1955] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 1961 attached ) = 3 [pid 1961] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1955] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1961] <... prctl resumed>) = 0 [pid 1961] setpgid(0, 0 [pid 1955] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1961] <... setpgid resumed>) = 0 [pid 1955] <... ioctl resumed>, 0) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1961] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1961] write(3, "1000", 4) = 4 [pid 1961] close(3) = 0 [pid 1961] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1961] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1961] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 78.825531][ T1881] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 78.833908][ T1881] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 78.841363][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 78.847897][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 78.854833][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 1961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1881] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1881] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 78.882537][ T309] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 78.907634][ T310] usb 1-1: USB disconnect, device number 23 [ 78.915808][ T309] usb 4-1: USB disconnect, device number 23 [pid 1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 78.936479][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 78.947269][ T309] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1906] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1911] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 78.991667][ T1906] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 79.004257][ T1906] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 79.016006][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 1911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 1911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1881] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1881] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1881] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1911] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1881] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 1911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1940] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1911] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1940] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1911] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 79.136030][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.148277][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 79.158193][ T6] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 79.165603][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1906] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1906] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1911] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1906] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 1911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1911] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1881] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1961] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 79.326020][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.335201][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.343719][ T63] usb 3-1: Product: syz [ 79.347889][ T310] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 79.355473][ T63] usb 3-1: Manufacturer: syz [ 79.360206][ T63] usb 3-1: SerialNumber: syz [pid 1961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1911] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1911] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1955] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1911] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1955] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1940] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 79.375967][ T309] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 79.395981][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1940] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1940] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1906] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1940] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 1940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1881] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1940] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1881] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 79.516009][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.527266][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 79.537259][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 79.544397][ T1881] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 79.554359][ T1881] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1940] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1961] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1940] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 79.586037][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1940] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1961] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1911] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1911] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1955] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1961] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1911] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1940] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1955] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1961] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1940] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 79.609410][ T1911] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 79.615943][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 79.621548][ T1911] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1955] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1906] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1906] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1961] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1940] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1906] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1955] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1961] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 1961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1940] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 79.667200][ T1906] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 79.674678][ T1906] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 79.706035][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1955] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 79.715060][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.725847][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.734195][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 79.744060][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.754913][ T6] usb 5-1: Product: syz [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 79.759305][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 79.769145][ T6] usb 5-1: Manufacturer: syz [ 79.773544][ T6] usb 5-1: SerialNumber: syz [ 79.778182][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.784810][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 79.792165][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 79.801913][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1961] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1940] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1940] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1940] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1940] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1940] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1955] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1961] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 1940] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1911] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1911] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1955] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 79.810658][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1911] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1961] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1955] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1961] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1955] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1961] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1906] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1955] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1961] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1955] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1961] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1955] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 79.906005][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.912359][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 79.920287][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1961] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1881] exit_group(0) = ? [pid 1881] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1881, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 1998 ./strace-static-x86_64: Process 1998 attached [pid 1998] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1998] setpgid(0, 0) = 0 [pid 1998] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1998] write(3, "1000", 4) = 4 [pid 1998] close(3) = 0 [pid 1998] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1998] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 1998] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1955] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 79.966016][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.975389][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.983368][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 79.989562][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.000085][ T310] usb 1-1: Product: syz [ 80.004127][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1940] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 80.014024][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.021821][ T310] usb 1-1: Manufacturer: syz [ 80.026245][ T310] usb 1-1: SerialNumber: syz [ 80.031019][ T309] usb 4-1: Product: syz [ 80.034996][ T309] usb 4-1: Manufacturer: syz [ 80.041143][ T20] usb 2-1: USB disconnect, device number 24 [ 80.046968][ T309] usb 4-1: SerialNumber: syz [ 80.052196][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1940] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1961] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1940] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1940] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1961] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1955] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1940] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1940] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1911] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1940] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1955] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 1906] exit_group(0) = ? [pid 1906] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1906, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2007 ./strace-static-x86_64: Process 2007 attached [pid 2007] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2007] setpgid(0, 0) = 0 [pid 2007] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2007] write(3, "1000", 4) = 4 [pid 2007] close(3) = 0 [pid 2007] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2007] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2007] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 80.056085][ T1940] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 80.071057][ T1940] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 80.126012][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 80.134636][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 80.149187][ T308] usb 6-1: USB disconnect, device number 24 [ 80.156440][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1961] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1961] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1940] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1940] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1940] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1911] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1961] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1955] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1940] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1955] <... ioctl resumed>, 0) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1911] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1911] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1955] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1911] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1955] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 80.277343][ T1961] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 80.285107][ T1961] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 80.286636][ T1911] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 80.302478][ T1911] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 80.308504][ T1955] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 80.316785][ T1955] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1998] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1961] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1961] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1940] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1961] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 80.455963][ T20] usb 2-1: new high-speed USB device number 25 using dummy_hcd [pid 1940] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1955] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1911] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1955] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2007] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 80.546035][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.552283][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.559596][ T308] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 80.567222][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 80.695957][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 1940] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1940] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1998] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1961] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1940] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1940] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1998] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1911] exit_group(0) = ? [pid 1911] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1911, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2028 ./strace-static-x86_64: Process 2028 attached [pid 2028] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2028] setpgid(0, 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2028] <... setpgid resumed>) = 0 [pid 2028] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2028] write(3, "1000", 4) = 4 [pid 2028] close(3) = 0 [pid 2028] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2028] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2028] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1955] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 1998] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 80.727664][ T1940] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 80.735028][ T1940] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 80.766098][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 80.778108][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 80.797747][ T63] usb 3-1: USB disconnect, device number 24 [ 80.804362][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 80.812654][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2007] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 1998] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2007] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1998] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 80.817908][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.832539][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 80.842226][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2007] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 1998] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2007] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1998] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1998] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2007] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1940] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1961] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1961] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1940] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 1998] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1940] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1961] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 1955] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 80.937921][ T1961] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 80.945268][ T1961] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 80.952436][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.966639][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 80.971802][ T1955] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1998] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1940] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 1955] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 80.976975][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 80.985319][ T1955] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 80.993162][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.006995][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.014402][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 81.026014][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2007] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 1998] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2007] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 81.035056][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.043062][ T20] usb 2-1: Product: syz [ 81.047343][ T20] usb 2-1: Manufacturer: syz [ 81.051834][ T20] usb 2-1: SerialNumber: syz [pid 2007] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1940] exit_group(0) = ? [pid 1940] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1940, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2056 attached , child_tidptr=0x555556af75d0) = 2056 [pid 2056] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2056] setpgid(0, 0) = 0 [pid 2056] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2056] write(3, "1000", 4) = 4 [pid 2056] close(3) = 0 [pid 2056] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2056] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2056] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1961] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 81.176023][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.185168][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.193139][ T308] usb 6-1: Product: syz [ 81.197259][ T308] usb 6-1: Manufacturer: syz [ 81.201667][ T308] usb 6-1: SerialNumber: syz [ 81.216018][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2007] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1955] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2007] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 81.222440][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 81.227945][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.234488][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.246903][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.254114][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 81.259708][ T63] usb 3-1: new high-speed USB device number 25 using dummy_hcd [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2028] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2028] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1998] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 81.267402][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 81.277469][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 81.285402][ T6] usb 5-1: USB disconnect, device number 24 [ 81.294597][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 81.297881][ T1998] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 81.310753][ T1998] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1961] exit_group(0) = ? [pid 1961] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1961, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2075 ./strace-static-x86_64: Process 2075 attached [pid 2075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2075] setpgid(0, 0) = 0 [pid 2075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2075] write(3, "1000", 4) = 4 [pid 2075] close(3) = 0 [pid 2075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1955] exit_group(0) = ? [pid 1955] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1955, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2081 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE./strace-static-x86_64: Process 2081 attached [pid 2081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2081] setpgid(0, 0) = 0 [pid 2081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2081] write(3, "1000", 4) = 4 [pid 2081] close(3) = 0 [pid 2081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2007] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2081] <... openat resumed>) = 3 [pid 2081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 81.426349][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 81.433351][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 81.449030][ T2007] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 81.450283][ T310] usb 1-1: USB disconnect, device number 24 [ 81.463000][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 81.468936][ T2007] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2007] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2028] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2028] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1998] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 81.483820][ T309] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 81.496578][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 81.507328][ T309] usb 4-1: USB disconnect, device number 24 [ 81.516143][ T63] usb 3-1: Using ep0 maxpacket: 32 [ 81.522485][ T309] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 81.636051][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.647689][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 81.657649][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2007] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2028] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2007] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2056] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2028] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 81.686084][ T6] usb 5-1: new high-speed USB device number 25 using dummy_hcd [pid 2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2028] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2028] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 81.826010][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.835037][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.843217][ T63] usb 3-1: Product: syz [ 81.847418][ T63] usb 3-1: Manufacturer: syz [ 81.851920][ T63] usb 3-1: SerialNumber: syz [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 2075] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2056] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 81.906004][ T310] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 81.926127][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2081] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2056] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1998] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2081] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 1998] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2056] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 81.955966][ T309] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 81.977431][ T1998] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 81.984968][ T1998] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 82.046042][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.057101][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 82.066963][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2028] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2056] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2028] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2056] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2007] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 82.097162][ T2028] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 82.104710][ T2028] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 82.127101][ T2007] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 82.134319][ T2007] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2056] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2075] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2056] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2075] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 82.146061][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 2075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2056] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2075] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2081] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2056] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 1998] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2075] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2081] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2056] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 82.195974][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 82.216042][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 82.222385][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 82.229864][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 82.236056][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2075] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2081] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2075] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2081] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 82.245227][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.253299][ T6] usb 5-1: Product: syz [ 82.257452][ T6] usb 5-1: Manufacturer: syz [ 82.261858][ T6] usb 5-1: SerialNumber: syz [ 82.266435][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.278156][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 2081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2056] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2081] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2075] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2056] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2028] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2081] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 82.287937][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2028] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2075] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2075] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2007] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 82.326004][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.337162][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 82.347506][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 82.366032][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2081] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2075] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2081] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2075] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2075] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] exit_group(0) = ? [pid 1998] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1998, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2087 ./strace-static-x86_64: Process 2087 attached [pid 2087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2087] setpgid(0, 0) = 0 [pid 2087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2087] write(3, "1000", 4) = 4 [pid 2087] close(3) = 0 [pid 2087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [ 82.372465][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 82.380020][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2081] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2075] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2081] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2075] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 82.425993][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 82.434472][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 82.446906][ T20] usb 2-1: USB disconnect, device number 25 [ 82.453404][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 82.462029][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2081] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2075] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2081] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 82.471226][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.480961][ T310] usb 1-1: Product: syz [ 82.484984][ T310] usb 1-1: Manufacturer: syz [ 82.489546][ T310] usb 1-1: SerialNumber: syz [pid 2056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2075] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2056] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2081] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2056] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2028] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2007] exit_group(0) = ? [ 82.517670][ T2056] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 82.528266][ T2056] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 82.536274][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.545134][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.553546][ T309] usb 4-1: Product: syz [ 82.558746][ T309] usb 4-1: Manufacturer: syz [ 82.563297][ T309] usb 4-1: SerialNumber: syz [pid 2007] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2007, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2098 ./strace-static-x86_64: Process 2098 attached [pid 2098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2098] setpgid(0, 0) = 0 [pid 2098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2098] write(3, "1000", 4) = 4 [pid 2098] close(3) = 0 [pid 2098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2081] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 82.568309][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 82.579805][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 82.597036][ T308] usb 6-1: USB disconnect, device number 25 [pid 2081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 82.611544][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2056] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2028] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2056] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2056] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2028] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2028] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2056] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2028] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 82.727792][ T2075] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 82.734853][ T2075] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 82.758952][ T2028] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 82.766695][ T2028] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2081] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 82.827919][ T2081] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 82.835398][ T2081] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2087] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 82.875961][ T20] usb 2-1: new high-speed USB device number 26 using dummy_hcd [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2056] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2028] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2028] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2056] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2098] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2081] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2081] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2081] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2098] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2081] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 82.996055][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.002655][ T308] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 83.010158][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.017557][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2087] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 83.125960][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 2075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2087] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2075] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2028] exit_group(0) = ? [pid 2028] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2028, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE./strace-static-x86_64: Process 2117 attached [pid 2087] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2117] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2056] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 296] <... clone resumed>, child_tidptr=0x555556af75d0) = 2117 [pid 2117] <... prctl resumed>) = 0 [pid 2117] setpgid(0, 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2117] <... setpgid resumed>) = 0 [pid 2117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2117] write(3, "1000", 4) = 4 [pid 2117] close(3) = 0 [pid 2117] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2117] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2117] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2056] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2087] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 83.199198][ T2056] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 83.207597][ T2056] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 83.216063][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 83.223663][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2098] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2081] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 83.246013][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.256958][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 83.266897][ T63] usb 3-1: USB disconnect, device number 25 [ 83.273411][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 83.281964][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 2098] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2087] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 83.292299][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2087] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2098] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2087] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2087] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2075] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2075] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2087] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2056] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 83.376165][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.387500][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 83.397357][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 83.407772][ T2075] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 83.415486][ T2075] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2087] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2098] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2087] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 83.436082][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.442553][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.451069][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 83.466029][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.475178][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2081] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2098] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2087] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2081] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2098] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2087] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 83.483109][ T20] usb 2-1: Product: syz [ 83.487361][ T20] usb 2-1: Manufacturer: syz [ 83.491908][ T20] usb 2-1: SerialNumber: syz [ 83.498334][ T2081] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 83.505951][ T2081] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2075] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2056] exit_group(0) = ? [pid 2056] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2056, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2145 ./strace-static-x86_64: Process 2145 attached [pid 2145] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2145] setpgid(0, 0) = 0 [pid 2145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2145] write(3, "1000", 4) = 4 [pid 2145] close(3) = 0 [ 83.576024][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.585013][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.593130][ T308] usb 6-1: Product: syz [ 83.597161][ T308] usb 6-1: Manufacturer: syz [ 83.601537][ T308] usb 6-1: SerialNumber: syz [pid 2145] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2075] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2145] <... openat resumed>) = 3 [pid 2145] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2145] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 83.646102][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.655987][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 83.663364][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.671621][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 83.681972][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 83.689520][ T6] usb 5-1: USB disconnect, device number 25 [pid 2117] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2117] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 83.696259][ T63] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 83.704968][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2081] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2087] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 83.740649][ T2087] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 83.747765][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.754015][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.761705][ T2087] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 83.763822][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2075] exit_group(0) = ? [pid 2075] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2075, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2167 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE./strace-static-x86_64: Process 2167 attached [pid 2167] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2167] setpgid(0, 0) = 0 [pid 2167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2167] write(3, "1000", 4) = 4 [pid 2167] close(3) = 0 [pid 2167] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2167] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2167] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 83.854284][ T2098] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 83.862964][ T2098] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 83.870020][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 83.879453][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 83.892069][ T310] usb 1-1: USB disconnect, device number 25 [ 83.899160][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2117] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2081] exit_group(0) = ? [pid 2081] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2081, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2175 ./strace-static-x86_64: Process 2175 attached [pid 2175] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 83.935985][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 2175] setpgid(0, 0) = 0 [pid 2175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2175] write(3, "1000", 4) = 4 [pid 2175] close(3) = 0 [pid 2175] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2175] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2087] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2175] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2087] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2117] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 83.966043][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 83.975438][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 83.990383][ T309] usb 4-1: USB disconnect, device number 25 [ 83.998445][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 2117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2145] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2117] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2145] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2117] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 84.056035][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.067026][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 84.077081][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 84.086909][ T6] usb 5-1: new high-speed USB device number 26 using dummy_hcd [pid 2117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 2117] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2117] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2117] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2117] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2117] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2167] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2098] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2117] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 84.246051][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.255212][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.263388][ T63] usb 3-1: Product: syz [ 84.267634][ T63] usb 3-1: Manufacturer: syz [ 84.272032][ T63] usb 3-1: SerialNumber: syz [ 84.285975][ T310] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 2167] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2145] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 84.325971][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 2145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2175] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2145] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2087] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2175] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2145] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 84.386047][ T309] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 84.396816][ T2087] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 84.404298][ T2087] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 2145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2117] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2117] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 84.446009][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.457090][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 84.466804][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2117] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2098] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2117] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2117] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2117] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2145] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2117] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2098] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2167] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2145] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2098] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2167] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2145] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2167] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2145] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 84.517773][ T2117] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 84.525037][ T2117] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 84.525205][ T2098] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 84.538802][ T310] usb 1-1: Using ep0 maxpacket: 32 [ 84.544962][ T2098] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2167] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2145] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2167] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2087] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2145] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2167] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 84.625946][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 84.636197][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.642613][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.651557][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 84.658784][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2167] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2145] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2145] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2145] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2145] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2117] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2117] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2117] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2175] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2167] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 84.669861][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.677846][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 84.683358][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 84.693011][ T6] usb 5-1: Product: syz [ 84.697096][ T6] usb 5-1: Manufacturer: syz [ 84.701496][ T6] usb 5-1: SerialNumber: syz [ 84.706050][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2145] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2117] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2167] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2098] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 84.746022][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.758002][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 84.767849][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 84.777539][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.784019][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2167] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2175] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2167] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2087] exit_group(0) = ? [ 84.791292][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2087] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2087, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2177 ./strace-static-x86_64: Process 2177 attached [pid 2177] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2177] setpgid(0, 0) = 0 [pid 2177] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2177] write(3, "1000", 4) = 4 [pid 2177] close(3) = 0 [pid 2177] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2177] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2177] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2177] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2177] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2167] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2175] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2167] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 84.856029][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 84.864337][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 84.876156][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.885110][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.894214][ T20] usb 2-1: USB disconnect, device number 26 [ 84.900592][ T310] usb 1-1: Product: syz [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2167] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 84.905135][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 84.913703][ T310] usb 1-1: Manufacturer: syz [ 84.918544][ T310] usb 1-1: SerialNumber: syz [ 84.946058][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2167] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2167] <... ioctl resumed>, 0) = 0 [pid 2145] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2117] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2167] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2145] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2167] <... ioctl resumed>, 0) = 0 [pid 2145] <... ioctl resumed>, 0) = 0 [pid 2117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2167] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2167] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 2145] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2117] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2167] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2098] exit_group(0) = ? [pid 2098] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2098, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2188 ./strace-static-x86_64: Process 2188 attached [pid 2145] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2188] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2145] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2167] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2188] <... prctl resumed>) = 0 [pid 2188] setpgid(0, 0) = 0 [pid 2188] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2188] write(3, "1000", 4) = 4 [pid 2188] close(3) = 0 [pid 2188] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2188] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2188] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 84.960116][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.969782][ T309] usb 4-1: Product: syz [ 84.974445][ T2145] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 84.974706][ T309] usb 4-1: Manufacturer: syz [ 84.986311][ T2145] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 84.990014][ T309] usb 4-1: SerialNumber: syz [ 84.998104][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [pid 2188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2145] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2175] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 85.013733][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 85.029920][ T308] usb 6-1: USB disconnect, device number 26 [ 85.038222][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2117] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2117] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2117] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2167] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2167] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2167] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2167] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2145] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2145] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2167] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2145] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2145] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 85.187973][ T2117] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 85.195496][ T2117] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 85.207659][ T2167] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 85.215077][ T2167] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2177] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2177] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 85.267386][ T2175] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 85.274904][ T2175] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 85.305986][ T20] usb 2-1: new high-speed USB device number 27 using dummy_hcd [pid 2177] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 2167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2167] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2167] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2167] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2188] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2167] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2145] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2188] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2175] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 85.415959][ T308] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 85.426154][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.433020][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.441386][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2177] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2177] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 85.545964][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 2177] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2177] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2177] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2117] exit_group(0) = ? [pid 2117] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2117, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2206 ./strace-static-x86_64: Process 2206 attached [pid 2206] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2206] setpgid(0, 0) = 0 [pid 2206] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2206] write(3, "1000", 4) = 4 [pid 2206] close(3) = 0 [pid 2206] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2206] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2206] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2177] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2177] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2177] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2167] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2177] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2145] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 85.646021][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 85.653593][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 85.663754][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 85.664144][ T2145] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 85.669059][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.676551][ T2145] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2145] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2188] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2145] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2188] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2175] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2177] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2177] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2188] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2177] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 85.690256][ T63] usb 3-1: USB disconnect, device number 26 [ 85.698761][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 85.709554][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 85.719318][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2177] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2188] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2177] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2177] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2188] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2177] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2177] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2177] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2177] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2188] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2177] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2177] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 2177] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 85.806025][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.817068][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 85.826980][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2167] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2177] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2167] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2167] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2167] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2188] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2177] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2177] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 2167] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2188] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 85.876313][ T2167] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 85.884203][ T2167] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 85.896008][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.904860][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.912915][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2188] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2175] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2188] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2177] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2188] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2177] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2177] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2177] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2177] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 85.919586][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.927067][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 85.932585][ T20] usb 2-1: Product: syz [ 85.933737][ T2175] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 85.937066][ T20] usb 2-1: Manufacturer: syz [ 85.945294][ T2175] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 85.948295][ T20] usb 2-1: SerialNumber: syz [pid 2188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2177] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 85.996094][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.004968][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.014757][ T308] usb 6-1: Product: syz [ 86.018801][ T308] usb 6-1: Manufacturer: syz [ 86.023173][ T308] usb 6-1: SerialNumber: syz [pid 2145] exit_group(0) = ? [pid 2145] +++ exited with 0 +++ [pid 2167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2145, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2208 ./strace-static-x86_64: Process 2208 attached [pid 2208] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2208] setpgid(0, 0) = 0 [pid 2208] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2208] write(3, "1000", 4) = 4 [pid 2208] close(3) = 0 [pid 2208] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2167] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2208] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2208] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 86.115985][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 86.123088][ T63] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 86.130636][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.137806][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 86.145005][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 86.150572][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2206] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2175] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2206] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2177] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2177] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2177] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 86.164305][ T6] usb 5-1: USB disconnect, device number 26 [ 86.171829][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 86.186070][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.192421][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 86.200066][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 86.208300][ T2177] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2177] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2177] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 86.217626][ T2177] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2188] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2188] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2188] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 86.267370][ T2188] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 86.274695][ T2188] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2167] exit_group(0) = ? [pid 2167] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2167, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2234 ./strace-static-x86_64: Process 2234 attached [pid 2234] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2234] setpgid(0, 0) = 0 [pid 2234] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2234] write(3, "1000", 4) = 4 [pid 2234] close(3) = 0 [pid 2234] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2234] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2234] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] exit_group(0) = ? [pid 2175] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2175, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2238 attached , child_tidptr=0x555556af75d0) = 2238 [pid 2238] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2238] setpgid(0, 0) = 0 [pid 2238] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2238] write(3, "1000", 4) = 4 [pid 2238] close(3) = 0 [pid 2238] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2238] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2238] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 86.346080][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 86.353443][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 86.368565][ T310] usb 1-1: USB disconnect, device number 26 [ 86.376959][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2206] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 86.396105][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 86.403550][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 86.414259][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2177] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2177] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2177] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2206] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2177] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2177] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2206] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2188] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2188] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2206] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 86.436623][ T309] usb 4-1: USB disconnect, device number 26 [ 86.445774][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2188] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2206] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2206] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2206] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 86.536056][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.547457][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 86.557572][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 86.567139][ T6] usb 5-1: new high-speed USB device number 27 using dummy_hcd [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2177] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2177] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2206] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2177] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2206] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2206] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2188] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 86.726069][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.734943][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.743056][ T63] usb 3-1: Product: syz [ 86.747391][ T63] usb 3-1: Manufacturer: syz [ 86.751807][ T63] usb 3-1: SerialNumber: syz [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 2234] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 86.776020][ T310] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 86.805944][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2238] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2208] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2177] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 86.825987][ T309] usb 4-1: new high-speed USB device number 27 using dummy_hcd [pid 2177] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2177] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2177] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2208] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2177] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 86.887085][ T2177] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 86.894421][ T2177] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 86.926303][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2188] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2188] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2208] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 86.936946][ T2188] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 86.937747][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 86.944380][ T2188] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 86.954773][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2208] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2206] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2208] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2234] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2234] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 86.998176][ T2206] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 87.005498][ T2206] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 87.016016][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 2234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2234] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2238] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2208] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2234] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2208] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2177] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 87.065960][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 2177] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2234] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2238] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2177] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2208] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2234] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 87.126089][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.132608][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 87.140029][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.148977][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.160163][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2188] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 2238] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 87.168188][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 87.178087][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 87.183797][ T6] usb 5-1: Product: syz [ 87.188010][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.194355][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 87.201721][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.212543][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2234] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2208] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2238] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2234] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2208] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2234] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 87.223008][ T6] usb 5-1: Manufacturer: syz [ 87.227746][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 87.237758][ T6] usb 5-1: SerialNumber: syz [ 87.242658][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 87.250096][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2238] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2234] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2177] exit_group(0) = ? [pid 2177] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2177, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2266 ./strace-static-x86_64: Process 2266 attached [pid 2266] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2266] setpgid(0, 0) = 0 [pid 2266] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2266] write(3, "1000", 4) = 4 [pid 2266] close(3) = 0 [pid 2266] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2266] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2266] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2238] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2234] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2238] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2234] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2234] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2188] exit_group(0) = ? [pid 2188] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2188, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2269 ./strace-static-x86_64: Process 2269 attached [pid 2269] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2269] setpgid(0, 0) = 0 [pid 2269] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2269] write(3, "1000", 4) = 4 [pid 2269] close(3) = 0 [pid 2269] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2269] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2269] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 87.336001][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 87.346832][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 87.369432][ T20] usb 2-1: USB disconnect, device number 27 [ 87.375754][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2234] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [ 87.406060][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 87.412143][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.426471][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.435345][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 87.450079][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 87.460239][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.468410][ T309] usb 4-1: Product: syz [ 87.473181][ T310] usb 1-1: Product: syz [ 87.481470][ T309] usb 4-1: Manufacturer: syz [ 87.490856][ T308] usb 6-1: USB disconnect, device number 27 [ 87.496482][ T2208] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2238] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2234] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2238] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2234] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 87.496788][ T310] usb 1-1: Manufacturer: syz [ 87.508614][ T2208] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 87.509145][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 87.524001][ T309] usb 4-1: SerialNumber: syz [ 87.529756][ T310] usb 1-1: SerialNumber: syz [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 87.644747][ T2206] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 87.652152][ T2206] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2208] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2234] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2234] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2238] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2234] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2234] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2266] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2234] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 87.767933][ T2238] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 87.775225][ T2238] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 87.783161][ T2234] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 87.790156][ T20] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 87.790850][ T2234] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 2269] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2269] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2208] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 87.896006][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.902590][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 87.910761][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 87.925997][ T308] usb 6-1: new high-speed USB device number 28 using dummy_hcd [pid 2269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2238] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2234] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2234] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2266] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 88.036035][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2206] exit_group(0) = ? [pid 2206] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2206, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2296 ./strace-static-x86_64: Process 2296 attached [pid 2296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2296] setpgid(0, 0) = 0 [pid 2296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2296] write(3, "1000", 4) = 4 [pid 2296] close(3) = 0 [pid 2296] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2296] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2296] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 88.116044][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 88.123877][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 88.140966][ T63] usb 3-1: USB disconnect, device number 27 [ 88.147019][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2269] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2269] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2269] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2266] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2238] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2208] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2269] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2266] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 88.156110][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.167192][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 88.172914][ T2208] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 88.180927][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 88.190831][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 88.195554][ T2208] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2234] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2269] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2266] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2269] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2266] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2269] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 2266] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 88.286074][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.297808][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 88.307801][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2269] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2266] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2269] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2266] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] <... ioctl resumed>, 0) = 0 [pid 2238] <... ioctl resumed>, 0x7fff9bca1020) = 0 [ 88.376099][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.385145][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.393174][ T20] usb 2-1: Product: syz [ 88.397402][ T20] usb 2-1: Manufacturer: syz [ 88.402027][ T20] usb 2-1: SerialNumber: syz [pid 2238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 2208] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2238] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2238] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2269] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2238] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2208] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2269] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2234] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 88.427214][ T2238] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 88.435148][ T2238] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 88.446021][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.453080][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.460473][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 88.461670][ T2234] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2234] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2269] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2234] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2234] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2269] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 88.473024][ T2234] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 88.480019][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.489150][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.497263][ T308] usb 6-1: Product: syz [ 88.501318][ T308] usb 6-1: Manufacturer: syz [ 88.505667][ T308] usb 6-1: SerialNumber: syz [pid 2296] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 88.565961][ T63] usb 3-1: new high-speed USB device number 28 using dummy_hcd [pid 2296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] exit_group(0 [pid 2266] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2208] <... exit_group resumed>) = ? [pid 2266] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2238] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2208] +++ exited with 0 +++ [pid 2266] <... ioctl resumed>, 0) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2208, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 2266] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2324 ./strace-static-x86_64: Process 2324 attached [pid 2324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2324] setpgid(0, 0) = 0 [pid 2324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2324] write(3, "1000", 4) = 4 [pid 2324] close(3 [pid 2266] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2324] <... close resumed>) = 0 [pid 2324] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2324] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2324] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2238] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 88.648586][ T2266] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 88.655757][ T2266] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 88.666239][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.672591][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 88.679690][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.687074][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 2234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 2269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 88.697011][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 88.706212][ T6] usb 5-1: USB disconnect, device number 27 [ 88.716021][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.722418][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.729894][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 88.738447][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2269] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 88.747844][ T2269] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 88.755743][ T2269] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2296] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 88.805957][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 2296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2238] exit_group(0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2238] <... exit_group resumed>) = ? [pid 2266] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2238] +++ exited with 0 +++ [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2238, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2352 ./strace-static-x86_64: Process 2352 attached [pid 2352] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2352] setpgid(0, 0) = 0 [pid 2352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2352] write(3, "1000", 4) = 4 [pid 2352] close(3) = 0 [pid 2352] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2352] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2352] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2296] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2266] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2352] <... ioctl resumed>, 0) = 0 [pid 2352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2296] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 2234] exit_group(0) = ? [pid 2234] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2234, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2355 ./strace-static-x86_64: Process 2355 attached [pid 2355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2355] setpgid(0, 0) = 0 [pid 2355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2355] write(3, "1000", 4) = 4 [pid 2355] close(3) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2355] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [ 88.896022][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 88.905859][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 88.921216][ T309] usb 4-1: USB disconnect, device number 27 [ 88.927844][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.939120][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 2355] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2269] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2269] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 88.948595][ T310] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 88.958821][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 88.969437][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 88.981855][ T310] usb 1-1: USB disconnect, device number 27 [pid 2296] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 88.988468][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 89.006181][ T310] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2296] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2296] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 89.145950][ T6] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 89.176006][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.184873][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2324] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2296] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2269] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 89.193518][ T63] usb 3-1: Product: syz [ 89.197814][ T63] usb 3-1: Manufacturer: syz [ 89.202244][ T63] usb 3-1: SerialNumber: syz [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 89.307242][ T2266] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 89.314574][ T2266] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2269] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2269] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2352] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2324] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2269] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2352] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 89.385970][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 89.391089][ T309] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 89.395283][ T2269] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 89.405477][ T2269] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2355] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2296] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2324] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2296] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 89.436189][ T310] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 89.447925][ T2296] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 89.455317][ T2296] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 2324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 2324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 89.506022][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.517626][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 89.527400][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.533741][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 89.540986][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 89.550500][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 2324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2324] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2269] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2352] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2352] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2324] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2296] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2355] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2352] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2324] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2355] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2352] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 89.636020][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 89.646023][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.652263][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 89.659983][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 89.676149][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 2352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] exit_group(0) = ? [pid 2266] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2266, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2383 ./strace-static-x86_64: Process 2383 attached [pid 2383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2383] setpgid(0, 0) = 0 [pid 2383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2383] write(3, "1000", 4) = 4 [pid 2383] close(3) = 0 [pid 2383] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2383] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2383] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2352] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 2352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 89.716115][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.725263][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.735003][ T6] usb 5-1: Product: syz [ 89.739981][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 89.747462][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 89.757566][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.768506][ T6] usb 5-1: Manufacturer: syz [ 89.773033][ T6] usb 5-1: SerialNumber: syz [ 89.777526][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 89.790349][ T20] usb 2-1: USB disconnect, device number 28 [ 89.797208][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 89.805410][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2324] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 2352] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2269] exit_group(0) = ? [pid 2269] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2269, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2391 [pid 2355] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2352] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 2391 attached [pid 2391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2391] setpgid(0, 0) = 0 [pid 2391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2391] write(3, "1000", 4) = 4 [pid 2391] close(3) = 0 [pid 2391] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2391] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [ 89.815069][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.832219][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 89.842403][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2391] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2352] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2296] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2355] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2355] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2352] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2352] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2355] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2352] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2355] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 89.875985][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 89.883549][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 89.898065][ T308] usb 6-1: USB disconnect, device number 28 [ 89.905034][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2352] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2355] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2352] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 89.986082][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.995274][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.003755][ T309] usb 4-1: Product: syz [ 90.008041][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.017622][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.025581][ T309] usb 4-1: Manufacturer: syz [ 90.030519][ T309] usb 4-1: SerialNumber: syz [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2352] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2324] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2352] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2352] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2352] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 2324] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2355] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 90.035070][ T310] usb 1-1: Product: syz [ 90.044183][ T2324] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 90.044467][ T310] usb 1-1: Manufacturer: syz [ 90.052220][ T2324] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 90.056111][ T310] usb 1-1: SerialNumber: syz [pid 2296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2355] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2296] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2296] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 90.095042][ T2296] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 90.102238][ T2296] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2383] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 90.215988][ T20] usb 2-1: new high-speed USB device number 29 using dummy_hcd [pid 2352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2352] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2352] <... ioctl resumed>, 0) = 0 [pid 2324] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2352] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2324] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2391] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2355] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2391] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 90.277749][ T2352] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 90.285080][ T2352] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 90.285964][ T308] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 90.311536][ T2355] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 90.318993][ T2355] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2296] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 90.346053][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.352708][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 90.360021][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2383] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 90.455969][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2352] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2352] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2352] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2324] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2352] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2324] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2296] exit_group(0 [pid 2355] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2296] <... exit_group resumed>) = ? [pid 2355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2296] +++ exited with 0 +++ [pid 2355] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2296, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 2355] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 2412 attached [pid 296] <... clone resumed>, child_tidptr=0x555556af75d0) = 2412 [pid 2412] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2412] setpgid(0, 0) = 0 [pid 2412] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2412] write(3, "1000", 4) = 4 [pid 2412] close(3) = 0 [pid 2412] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2412] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2412] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2391] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2383] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2355] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2383] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2391] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 90.536065][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 90.556094][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 90.567632][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2391] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 90.577642][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.598554][ T63] usb 3-1: USB disconnect, device number 28 [ 90.604563][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 90.612860][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 90.622791][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2391] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2391] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2383] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2352] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 90.665997][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.685820][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 90.695990][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2391] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2383] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2352] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2324] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2391] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2383] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 90.717742][ T2324] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 90.725174][ T2324] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2391] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2391] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2383] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 90.796105][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.805207][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.813360][ T20] usb 2-1: Product: syz [ 90.818564][ T20] usb 2-1: Manufacturer: syz [ 90.822976][ T20] usb 2-1: SerialNumber: syz [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2391] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2391] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 90.856006][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.864891][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.873983][ T308] usb 6-1: Product: syz [ 90.878450][ T308] usb 6-1: Manufacturer: syz [ 90.882859][ T308] usb 6-1: SerialNumber: syz [pid 2352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2352] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2324] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2352] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2352] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2324] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 90.937638][ T2352] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 90.944855][ T2352] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 90.956022][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.962258][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 90.970460][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 90.986681][ T2355] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 90.993767][ T2355] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2412] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2412] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 91.035959][ T63] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 91.074313][ T2383] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 91.082281][ T2383] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2324] exit_group(0 [pid 2352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2324] <... exit_group resumed>) = ? [pid 2324] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2324, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2441 attached , child_tidptr=0x555556af75d0) = 2441 [pid 2441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2441] setpgid(0, 0) = 0 [pid 2441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 91.127266][ T2391] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 91.134629][ T2391] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2441] write(3, "1000", 4) = 4 [pid 2441] close(3) = 0 [pid 2441] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2441] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2441] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2352] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 91.175972][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 91.183890][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 91.194249][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.202141][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.209722][ T6] usb 5-1: USB disconnect, device number 28 [ 91.216030][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 91.224368][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 91.246105][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.252529][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.260122][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2412] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2412] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 91.276384][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 2412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2412] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2412] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2391] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2412] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2352] exit_group(0) = ? [pid 2412] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2352] +++ exited with 0 +++ [pid 2412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2352, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2469 ./strace-static-x86_64: Process 2469 attached [pid 2469] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2469] setpgid(0, 0) = 0 [pid 2469] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2469] write(3, "1000", 4) = 4 [pid 2469] close(3) = 0 [pid 2469] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2469] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2469] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 91.396013][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.406985][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 91.415207][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 91.426259][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 91.436379][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] exit_group(0) = ? [pid 2355] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2355, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2471 ./strace-static-x86_64: Process 2471 attached [pid 2471] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2471] setpgid(0, 0) = 0 [pid 2471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2471] write(3, "1000", 4) = 4 [pid 2471] close(3) = 0 [pid 2471] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2471] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2471] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2412] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 91.447259][ T309] usb 4-1: USB disconnect, device number 28 [ 91.453987][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 91.476005][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 91.484481][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 2412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2412] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2412] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 91.502899][ T310] usb 1-1: USB disconnect, device number 28 [ 91.509673][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2412] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2391] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2412] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2441] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2412] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2412] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2412] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2412] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 91.616036][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.625067][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.633022][ T6] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 91.640736][ T63] usb 3-1: Product: syz [ 91.644721][ T63] usb 3-1: Manufacturer: syz [ 91.649596][ T63] usb 3-1: SerialNumber: syz [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 91.750716][ T2383] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 91.758262][ T2383] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 91.787046][ T2391] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 91.794514][ T2391] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2469] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 91.846001][ T309] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 91.886027][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 2412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2441] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2412] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2412] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2471] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2441] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2412] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2471] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2441] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 91.892471][ T2412] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 91.899449][ T310] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 91.899738][ T2412] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2441] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2383] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 91.986037][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.992288][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 92.000036][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 92.006166][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.017208][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 92.027076][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2441] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 92.033436][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 92.040995][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 92.050595][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2469] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2441] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2469] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 92.085951][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 2469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2412] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2441] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2469] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2412] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2441] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2469] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2471] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2441] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2469] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2471] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2441] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 92.155970][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 2471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] exit_group(0) = ? [pid 2383] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2383, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2499 attached , child_tidptr=0x555556af75d0) = 2499 [pid 2499] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2499] setpgid(0, 0) = 0 [pid 2499] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2499] write(3, "1000", 4) = 4 [pid 2499] close(3 [pid 2469] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2499] <... close resumed>) = 0 [pid 2499] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2471] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2499] <... openat resumed>) = 3 [pid 2499] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2499] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2441] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2391] exit_group(0) = ? [pid 2391] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2391, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2500 ./strace-static-x86_64: Process 2500 attached [pid 2500] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2500] setpgid(0, 0) = 0 [pid 2500] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2500] write(3, "1000", 4) = 4 [pid 2500] close(3) = 0 [pid 2500] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2500] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2500] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2471] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 92.205999][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.216924][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 92.224563][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.234378][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 92.244269][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [pid 2471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 92.250339][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 92.261496][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.270069][ T308] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 92.280916][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 92.291746][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 92.304023][ T6] usb 5-1: Product: syz [ 92.308975][ T20] usb 2-1: USB disconnect, device number 29 [ 92.314771][ T6] usb 5-1: Manufacturer: syz [ 92.319340][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 92.329909][ T6] usb 5-1: SerialNumber: syz [ 92.335384][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 92.344191][ T308] usb 6-1: USB disconnect, device number 29 [pid 2412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2441] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2469] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2412] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2441] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2471] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2469] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2441] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2471] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2469] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 92.351198][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 92.361340][ T308] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2471] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2469] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2471] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2469] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2469] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2469] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2471] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2469] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 92.506059][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.515953][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.523845][ T309] usb 4-1: Product: syz [ 92.527926][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.537328][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.545171][ T309] usb 4-1: Manufacturer: syz [ 92.549621][ T309] usb 4-1: SerialNumber: syz [pid 2471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2469] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2469] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2469] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2469] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2471] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2469] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2471] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2412] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2471] <... ioctl resumed>, 0) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2471] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2412] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2471] <... ioctl resumed>, 0) = 0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2441] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2471] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2441] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2412] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 92.554676][ T310] usb 1-1: Product: syz [ 92.558686][ T310] usb 1-1: Manufacturer: syz [ 92.563079][ T310] usb 1-1: SerialNumber: syz [ 92.571661][ T2412] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 92.579450][ T2412] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 92.587562][ T2441] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 92.594679][ T2441] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2499] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 92.735949][ T20] usb 2-1: new high-speed USB device number 30 using dummy_hcd [pid 2499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2469] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2500] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2469] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2469] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2471] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2412] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2471] <... ioctl resumed>, 0) = 0 [pid 2441] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2471] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2500] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2471] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2469] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2441] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2412] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 92.785972][ T308] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 92.794960][ T2469] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 92.802487][ T2469] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 92.811042][ T2471] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 92.818313][ T2471] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 92.826185][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.832571][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 92.840106][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2499] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 92.975959][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 2499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2471] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2469] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2441] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2469] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2471] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2469] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2412] exit_group(0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2469] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2412] <... exit_group resumed>) = ? [pid 2471] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2469] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2412] +++ exited with 0 +++ [pid 2471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2469] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2412, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2529 attached , child_tidptr=0x555556af75d0) = 2529 [pid 2529] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2529] setpgid(0, 0) = 0 [pid 2529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2529] write(3, "1000", 4) = 4 [pid 2529] close(3) = 0 [pid 2529] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2529] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2529] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2499] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2471] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2469] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2441] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2499] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2500] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2499] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 93.036515][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 93.043285][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 93.048940][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 93.074294][ T63] usb 3-1: USB disconnect, device number 29 [pid 2499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2500] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2499] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2500] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2499] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2500] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2499] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2500] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 93.080516][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 93.096038][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.107552][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 93.124742][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2499] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2500] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2499] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2500] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2499] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 93.166069][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.177263][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 93.187347][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2471] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2469] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2500] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2469] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2499] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2441] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2471] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2441] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2500] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2499] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2441] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 93.251420][ T2441] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 93.259331][ T2441] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2500] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2499] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2500] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2499] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2499] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2499] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2499] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 93.296052][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.305148][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.313461][ T20] usb 2-1: Product: syz [ 93.317906][ T20] usb 2-1: Manufacturer: syz [ 93.322502][ T20] usb 2-1: SerialNumber: syz [pid 2499] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2500] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2499] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2500] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 93.356093][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.365850][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.375981][ T308] usb 6-1: Product: syz [ 93.379980][ T308] usb 6-1: Manufacturer: syz [ 93.384407][ T308] usb 6-1: SerialNumber: syz [pid 2469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2471] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2469] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2469] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2471] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2469] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2441] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2471] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 93.459511][ T2469] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 93.467103][ T2471] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 93.467566][ T2469] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 93.474394][ T2471] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 93.487635][ T63] usb 3-1: new high-speed USB device number 30 using dummy_hcd [pid 2529] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 93.506220][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.512747][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 93.519981][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2499] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2499] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2499] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2499] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 93.568295][ T2499] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 93.575552][ T2499] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2500] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2500] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 93.627245][ T2500] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 93.634774][ T2500] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 2471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2441] exit_group(0 [pid 2471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2441] <... exit_group resumed>) = ? [pid 2441] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2441, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2558 ./strace-static-x86_64: Process 2558 attached [pid 2558] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2558] setpgid(0, 0) = 0 [pid 2558] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2558] write(3, "1000", 4) = 4 [pid 2558] close(3) = 0 [pid 2558] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2558] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2558] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2471] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2558] <... ioctl resumed>, 0) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 93.706041][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.712675][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 93.720043][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 93.726677][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.733118][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 93.740377][ T63] usb 3-1: Using ep0 maxpacket: 32 [ 93.746938][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2499] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2499] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2499] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2499] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2529] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 93.752452][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 93.762394][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 93.769732][ T6] usb 5-1: USB disconnect, device number 29 [ 93.776373][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2500] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2500] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2529] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2500] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2469] exit_group(0) = ? [pid 2469] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2469, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2579 ./strace-static-x86_64: Process 2579 attached [pid 2579] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2579] setpgid(0, 0) = 0 [pid 2579] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2579] write(3, "1000", 4) = 4 [pid 2579] close(3) = 0 [pid 2579] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2579] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2579] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 93.856037][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.867243][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 93.877783][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2529] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2471] exit_group(0) = ? [pid 2529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2471] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2471, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2583 ./strace-static-x86_64: Process 2583 attached [pid 2583] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2583] <... prctl resumed>) = 0 [pid 2583] setpgid(0, 0) = 0 [pid 2583] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2583] write(3, "1000", 4) = 4 [pid 2583] close(3 [pid 2529] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2583] <... close resumed>) = 0 [pid 2583] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2583] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2583] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 93.926047][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 93.938768][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 93.949312][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 93.958526][ T310] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 2583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2499] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 93.974642][ T309] usb 4-1: USB disconnect, device number 29 [ 93.986827][ T310] usb 1-1: USB disconnect, device number 29 [ 93.995416][ T310] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 94.004042][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 2529] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 94.046225][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.055094][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.063169][ T63] usb 3-1: Product: syz [ 94.072230][ T63] usb 3-1: Manufacturer: syz [ 94.076823][ T63] usb 3-1: SerialNumber: syz [pid 2558] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 94.166038][ T6] usb 5-1: new high-speed USB device number 30 using dummy_hcd [pid 2499] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2499] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2499] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 94.226812][ T2499] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 94.234569][ T2499] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2500] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2529] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 94.287242][ T2500] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 94.294763][ T2500] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 94.316752][ T2529] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 94.324171][ T2529] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2583] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 94.365970][ T310] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 94.406029][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 2583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2579] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2558] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2579] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2499] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 94.416060][ T309] usb 4-1: new high-speed USB device number 30 using dummy_hcd [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 94.466069][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.472502][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 94.480261][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2558] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2500] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2529] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 94.526018][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.532276][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 94.539725][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.551000][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 94.561027][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 94.566768][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2558] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2583] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2558] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2583] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 94.605996][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 2583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2583] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2499] exit_group(0) = ? [pid 2499] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2499, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2588 ./strace-static-x86_64: Process 2588 attached [pid 2588] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2588] setpgid(0, 0) = 0 [pid 2588] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2588] write(3, "1000", 4) = 4 [pid 2588] close(3) = 0 [pid 2588] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2588] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2588] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2583] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2579] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2558] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2583] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2579] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 94.665964][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 94.676117][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 94.687583][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 94.702821][ T20] usb 2-1: USB disconnect, device number 30 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2583] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2579] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2558] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2500] exit_group(0) = ? [pid 2500] +++ exited with 0 +++ [ 94.708956][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 94.726117][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.736931][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.745875][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.755724][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 2529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2579] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2529] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2500, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 2579] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2602 ./strace-static-x86_64: Process 2602 attached [pid 2602] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2602] setpgid(0, 0) = 0 [pid 2602] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2602] write(3, "1000", 4) = 4 [pid 2602] close(3) = 0 [pid 2602] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2529] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2602] <... openat resumed>) = 3 [pid 2602] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2602] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2579] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 94.766915][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 94.773879][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 94.794001][ T6] usb 5-1: Product: syz [ 94.798436][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 94.808541][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.820222][ T6] usb 5-1: Manufacturer: syz [ 94.824639][ T6] usb 5-1: SerialNumber: syz [ 94.842958][ T308] usb 6-1: USB disconnect, device number 30 [ 94.849576][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 2579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2583] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 2558] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2579] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2583] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2558] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2579] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 94.867822][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 94.877831][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2583] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2579] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2583] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2579] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2583] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2579] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2583] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2579] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2583] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2579] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2529] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2579] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2529] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2529] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 95.016020][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.025270][ T2529] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 95.025632][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.032504][ T2529] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 95.041091][ T310] usb 1-1: Product: syz [ 95.051322][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.060313][ T310] usb 1-1: Manufacturer: syz [pid 2583] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2579] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2583] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 95.064804][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.072689][ T310] usb 1-1: SerialNumber: syz [ 95.078680][ T309] usb 4-1: Product: syz [ 95.082667][ T309] usb 4-1: Manufacturer: syz [ 95.087206][ T309] usb 4-1: SerialNumber: syz [pid 2558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2579] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2558] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2588] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 95.119869][ T2558] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 95.129585][ T2558] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 95.136648][ T20] usb 2-1: new high-speed USB device number 31 using dummy_hcd [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 2602] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 95.276000][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.282391][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 95.289919][ T308] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 95.297679][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 95.317499][ T2583] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2583] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2583] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2602] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2579] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2579] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 95.325014][ T2583] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 95.328957][ T2579] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 95.340111][ T2579] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2558] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2588] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 95.376068][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2529] exit_group(0) = ? [pid 2529] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2529, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2619 attached [pid 2619] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2619] setpgid(0, 0) = 0 [pid 2619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2619] write(3, "1000", 4) = 4 [pid 2619] close(3) = 0 [pid 2619] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2619] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2619] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 296] <... clone resumed>, child_tidptr=0x555556af75d0) = 2619 [pid 2619] <... ioctl resumed>, 0) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2588] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 95.496001][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 95.501465][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.514442][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 95.524531][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 95.535986][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2583] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2602] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2583] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2579] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2602] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2588] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2579] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2602] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2558] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 95.542981][ T63] usb 3-1: USB disconnect, device number 30 [ 95.549470][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 95.559477][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2588] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2602] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2588] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2602] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2588] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2602] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2588] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2602] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2588] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 95.656008][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.668445][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 95.678360][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2602] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2588] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2602] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2602] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2588] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2583] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2602] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2588] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 95.726017][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.737119][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.745549][ T20] usb 2-1: Product: syz [ 95.750964][ T20] usb 2-1: Manufacturer: syz [ 95.756029][ T20] usb 2-1: SerialNumber: syz [pid 2558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2602] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2579] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2558] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2602] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2558] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2602] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 95.800677][ T2558] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 95.808784][ T2558] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 95.846018][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.855133][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.863281][ T308] usb 6-1: Product: syz [ 95.867382][ T308] usb 6-1: Manufacturer: syz [ 95.871811][ T308] usb 6-1: SerialNumber: syz [pid 2619] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2619] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2583] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2583] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 95.945971][ T63] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 95.976756][ T2583] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 95.984045][ T2583] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2588] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2579] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2588] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2579] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 95.997272][ T2588] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 96.004671][ T2588] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 96.008823][ T2579] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 96.019184][ T2579] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2558] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 96.055990][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.062257][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.069723][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 96.118346][ T2602] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 96.125560][ T2602] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2619] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2583] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 96.185962][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2588] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2619] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2588] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2619] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2558] exit_group(0) = ? [pid 2558] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2558, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2648 ./strace-static-x86_64: Process 2648 attached [pid 2648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2648] setpgid(0, 0) = 0 [ 96.216037][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.222451][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.230090][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2619] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2579] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2648] <... openat resumed>) = 3 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2648] write(3, "1000", 4) = 4 [pid 2648] close(3) = 0 [pid 2648] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2648] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2648] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2619] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 96.266035][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.272611][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 96.283518][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.291306][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 96.301500][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 96.309735][ T6] usb 5-1: USB disconnect, device number 30 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2619] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2602] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 96.316086][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.328263][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 96.339912][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 96.348450][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2583] exit_group(0) = ? [pid 2583] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2583, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2663 ./strace-static-x86_64: Process 2663 attached [pid 2663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2663] setpgid(0, 0) = 0 [pid 2663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2663] write(3, "1000", 4) = 4 [pid 2663] close(3) = 0 [pid 2663] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2663] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2663] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2619] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2619] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2588] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2579] exit_group(0) = ? [pid 2579] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2579, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2668 [ 96.426050][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 96.439087][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 96.461212][ T310] usb 1-1: USB disconnect, device number 30 [pid 2619] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 2668 attached [pid 2668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2668] setpgid(0, 0) = 0 [pid 2668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2668] write(3, "1000", 4) = 4 [pid 2668] close(3) = 0 [pid 2668] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2668] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2668] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2619] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2619] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 96.471279][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 96.486406][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 96.499331][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 96.516106][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2619] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2602] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 96.525111][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.533621][ T309] usb 4-1: USB disconnect, device number 30 [ 96.542054][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 96.555981][ T63] usb 3-1: Product: syz [ 96.559982][ T63] usb 3-1: Manufacturer: syz [ 96.564392][ T63] usb 3-1: SerialNumber: syz [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 96.656879][ T2588] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 96.664081][ T2588] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2648] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 96.726001][ T6] usb 5-1: new high-speed USB device number 31 using dummy_hcd [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 96.798198][ T2602] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 96.805523][ T2602] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 96.817596][ T2619] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 96.824984][ T2619] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2588] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 96.885939][ T310] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 96.896128][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.902363][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.910132][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2668] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2648] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 96.936022][ T309] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 96.965938][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2648] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2602] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2619] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2648] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2619] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2648] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 97.036051][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 97.042736][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 97.051260][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2588] exit_group(0) = ? [pid 2588] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2588, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2679 attached , child_tidptr=0x555556af75d0) = 2679 [pid 2679] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2679] setpgid(0, 0) = 0 [pid 2679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2679] write(3, "1000", 4) = 4 [pid 2679] close(3) = 0 [pid 2679] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2679] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2679] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2648] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 97.086006][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.096851][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 97.106801][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 97.125945][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2648] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2663] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2648] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 97.136118][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 97.143540][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 97.167632][ T20] usb 2-1: USB disconnect, device number 31 [ 97.173712][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2663] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2668] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2663] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2648] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 97.182120][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2668] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2663] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2648] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2602] exit_group(0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2602] <... exit_group resumed>) = ? [pid 2602] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2602, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2690 ./strace-static-x86_64: Process 2690 attached [pid 2690] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2690] setpgid(0, 0) = 0 [pid 2690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2690] write(3, "1000", 4) = 4 [pid 2690] close(3) = 0 [pid 2690] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2690] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2690] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2668] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2663] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2690] <... ioctl resumed>, 0) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2648] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2668] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2619] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2648] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2668] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 97.246056][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.257838][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 97.265104][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 97.275597][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 97.285575][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 97.298723][ T308] usb 6-1: USB disconnect, device number 31 [ 97.304570][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.312630][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.323662][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 97.333960][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2663] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2668] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2663] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2648] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2648] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2668] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2663] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2648] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 97.342319][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 97.352223][ T6] usb 5-1: Product: syz [ 97.356426][ T6] usb 5-1: Manufacturer: syz [ 97.360846][ T6] usb 5-1: SerialNumber: syz [ 97.367914][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2668] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2668] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2663] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2668] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2668] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2663] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2668] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2663] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2619] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2668] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 97.498476][ T2619] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 97.505545][ T2619] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 97.516117][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.525152][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.533391][ T310] usb 1-1: Product: syz [ 97.537601][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2663] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 97.546710][ T310] usb 1-1: Manufacturer: syz [ 97.551241][ T310] usb 1-1: SerialNumber: syz [ 97.556298][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.564089][ T309] usb 4-1: Product: syz [ 97.568611][ T309] usb 4-1: Manufacturer: syz [ 97.573043][ T309] usb 4-1: SerialNumber: syz [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2668] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2663] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2679] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2668] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2679] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2648] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 97.595975][ T20] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 97.618548][ T2648] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 97.625875][ T2648] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 2690] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 97.736127][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 97.742661][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 97.750333][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 97.776090][ T308] usb 6-1: new high-speed USB device number 32 using dummy_hcd [pid 2663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2690] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2663] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2668] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2668] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2648] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2679] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2648] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 97.807312][ T2663] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 97.814415][ T2663] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 97.819246][ T2668] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 97.828597][ T2668] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 97.836114][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2619] exit_group(0) = ? [pid 2619] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2619, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2709 attached [pid 2709] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... clone resumed>, child_tidptr=0x555556af75d0) = 2709 [pid 2709] <... prctl resumed>) = 0 [pid 2709] setpgid(0, 0) = 0 [pid 2709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2709] write(3, "1000", 4) = 4 [pid 2709] close(3) = 0 [pid 2709] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2709] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2709] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2679] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 97.956026][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 97.961568][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.974338][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 97.984473][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 97.995428][ T63] usb 3-1: USB disconnect, device number 31 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2679] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2668] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2690] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2663] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2679] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2668] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2690] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 98.001252][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 98.011130][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 98.025942][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 2690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2679] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2648] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2690] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2679] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2690] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2679] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2690] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2679] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2690] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2679] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 98.146161][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.157458][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 98.171313][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 98.181146][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2690] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 2679] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2679] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2690] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2679] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 98.190278][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.198306][ T20] usb 2-1: Product: syz [ 98.202541][ T20] usb 2-1: Manufacturer: syz [ 98.207516][ T20] usb 2-1: SerialNumber: syz [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2690] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2663] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2668] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2690] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2648] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2690] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 98.276490][ T2648] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 98.284093][ T2648] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 98.346065][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.355087][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.363454][ T308] usb 6-1: Product: syz [ 98.367784][ T308] usb 6-1: Manufacturer: syz [ 98.372200][ T308] usb 6-1: SerialNumber: syz [pid 2690] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 2709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 98.405950][ T63] usb 3-1: new high-speed USB device number 32 using dummy_hcd [pid 2679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2668] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 98.448737][ T2679] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 98.456042][ T2679] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 98.466852][ T2663] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 98.474055][ T2663] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 98.481353][ T2668] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 98.489050][ T2668] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2668] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2648] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 98.516003][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.522667][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 98.530282][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2690] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2679] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2709] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2679] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 98.617830][ T2690] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 98.625040][ T2690] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 98.645956][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2663] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2648] exit_group(0 [pid 2709] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2668] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2648] <... exit_group resumed>) = ? [pid 2709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2648] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2648, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2738 ./strace-static-x86_64: Process 2738 attached [pid 2738] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2738] setpgid(0, 0) = 0 [pid 2738] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2738] write(3, "1000", 4) = 4 [pid 2738] close(3) = 0 [pid 2738] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2738] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2738] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2668] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 98.706026][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.712434][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 98.719926][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 98.735993][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.742672][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 98.750207][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 2709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 98.757077][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 98.763430][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 98.773587][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.790350][ T6] usb 5-1: USB disconnect, device number 31 [ 98.796381][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2690] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2690] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2690] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2709] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 98.805534][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 98.816087][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2709] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2679] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2663] exit_group(0) = ? [pid 2663] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2663, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2757 ./strace-static-x86_64: Process 2757 attached [pid 2757] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2757] setpgid(0, 0) = 0 [pid 2709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2757] <... openat resumed>) = 3 [pid 2757] write(3, "1000", 4) = 4 [pid 2757] close(3) = 0 [pid 2757] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2757] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2757] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2668] exit_group(0) = ? [pid 2709] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2668] +++ exited with 0 +++ [pid 2709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2668, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2763 ./strace-static-x86_64: Process 2763 attached [pid 2763] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] <... prctl resumed>) = 0 [pid 2763] setpgid(0, 0) = 0 [pid 2763] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2763] write(3, "1000", 4) = 4 [pid 2763] close(3) = 0 [pid 2763] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2763] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2763] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 98.936055][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 98.950015][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 98.960169][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 98.974276][ T309] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2709] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 98.986115][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 99.000385][ T310] usb 1-1: USB disconnect, device number 31 [ 99.006178][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.028367][ T309] usb 4-1: USB disconnect, device number 31 [pid 2709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 2709] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 99.034699][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 99.043209][ T63] usb 3-1: Product: syz [ 99.043495][ T309] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 99.055744][ T63] usb 3-1: Manufacturer: syz [ 99.062909][ T63] usb 3-1: SerialNumber: syz [pid 2679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 99.107118][ T2679] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 99.121623][ T2679] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2738] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 99.205957][ T6] usb 5-1: new high-speed USB device number 32 using dummy_hcd [pid 2690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2690] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 99.262182][ T2690] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 99.269939][ T2690] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2709] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 99.314633][ T2709] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 99.322140][ T2709] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 99.366015][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 99.372727][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 99.380288][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2738] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2738] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 99.445926][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 99.465987][ T309] usb 4-1: new high-speed USB device number 32 using dummy_hcd [pid 2738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2738] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2757] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2738] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2690] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2757] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2738] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2709] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2709] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2738] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 99.495954][ T310] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 99.516013][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 99.522254][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 99.530377][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2709] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2679] exit_group(0) = ? [pid 2679] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2679, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2795 ./strace-static-x86_64: Process 2795 attached [pid 2795] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2795] setpgid(0, 0) = 0 [pid 2795] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2795] write(3, "1000", 4) = 4 [pid 2795] close(3) = 0 [pid 2795] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2795] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2795] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2738] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 99.566109][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.577238][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 99.588437][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 99.598258][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 99.605664][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 2738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 2738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 99.622491][ T20] usb 2-1: USB disconnect, device number 32 [ 99.633675][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2763] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2690] exit_group(0) = ? [pid 2690] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2690, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 99.706013][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 2738] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2763] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2813 attached , child_tidptr=0x555556af75d0) = 2813 [pid 2813] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2813] setpgid(0, 0) = 0 [pid 2813] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2813] write(3, "1000", 4) = 4 [pid 2813] close(3) = 0 [pid 2813] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2813] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2813] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2738] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2763] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2757] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 99.736013][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 99.742719][ T310] usb 1-1: Using ep0 maxpacket: 32 [ 99.750273][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 99.760602][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 99.774209][ T308] usb 6-1: USB disconnect, device number 32 [pid 2709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 2763] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2757] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2763] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2757] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2757] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2738] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 99.780485][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.789160][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 99.797844][ T6] usb 5-1: Product: syz [ 99.801917][ T6] usb 5-1: Manufacturer: syz [ 99.806605][ T6] usb 5-1: SerialNumber: syz [pid 2738] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2757] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2738] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2738] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 2757] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2763] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 99.826104][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.837267][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 99.849245][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 99.876034][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2757] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2757] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 99.887109][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 99.897348][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2763] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2757] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2757] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2763] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2709] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2709] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2709] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2757] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2709] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2757] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 99.989186][ T2709] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 99.997515][ T2709] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 100.015998][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.024865][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2795] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2757] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2795] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2738] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2757] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2738] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2738] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2795] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 100.032829][ T20] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 100.040522][ T309] usb 4-1: Product: syz [ 100.044502][ T309] usb 4-1: Manufacturer: syz [ 100.048985][ T309] usb 4-1: SerialNumber: syz [ 100.067454][ T2738] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 100.074850][ T2738] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2738] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2763] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2757] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 100.081807][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.091896][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.099776][ T310] usb 1-1: Product: syz [ 100.103750][ T310] usb 1-1: Manufacturer: syz [ 100.108202][ T310] usb 1-1: SerialNumber: syz [pid 2757] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2709] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2813] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2709] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 100.205941][ T308] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 100.226043][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 100.232285][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 100.239998][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2738] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2763] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2763] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2738] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2763] <... ioctl resumed>, 0) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2763] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2763] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2795] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2738] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2795] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2795] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2763] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2795] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 100.285955][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 100.293632][ T2763] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 100.301325][ T2763] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2795] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2795] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2757] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2757] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2795] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 100.359251][ T2757] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 100.366683][ T2757] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2795] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 2795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2709] exit_group(0) = ? [pid 2709] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2709, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2825 attached , child_tidptr=0x555556af75d0) = 2825 [pid 2825] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2825] setpgid(0, 0) = 0 [pid 2825] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2825] write(3, "1000", 4) = 4 [pid 2825] close(3) = 0 [pid 2825] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2825] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2825] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2795] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 100.406005][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.417048][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 100.427036][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 100.445999][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 2795] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2813] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2795] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2813] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2795] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2795] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2813] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2795] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2738] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2813] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2763] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2763] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2795] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 100.456025][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 100.463342][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 100.476957][ T63] usb 3-1: USB disconnect, device number 32 [ 100.485154][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2795] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2813] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2795] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2813] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2795] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2795] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2757] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2757] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2795] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 100.566021][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.578272][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 100.589873][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 100.600013][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2813] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 2795] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2795] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2795] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2795] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2795] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 100.610351][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.618576][ T20] usb 2-1: Product: syz [ 100.622597][ T20] usb 2-1: Manufacturer: syz [ 100.627496][ T20] usb 2-1: SerialNumber: syz [pid 2813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2795] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2813] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2738] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2738] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2738] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2813] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 100.730572][ T2738] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 100.737781][ T2738] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2813] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 2813] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 100.776000][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.785320][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.793588][ T308] usb 6-1: Product: syz [ 100.797728][ T308] usb 6-1: Manufacturer: syz [ 100.802260][ T308] usb 6-1: SerialNumber: syz [pid 2795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2795] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2795] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2795] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2825] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2795] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2795] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2825] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2795] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 100.875976][ T63] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 100.884955][ T2795] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 100.892751][ T2795] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2763] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 100.966075][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 100.973207][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 100.973729][ T2763] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 100.981002][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 100.988297][ T2763] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2757] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2813] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2813] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 101.017146][ T2757] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 101.024200][ T2757] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 101.047408][ T2813] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 101.054683][ T2813] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2795] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2795] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2795] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2825] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2795] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 101.115948][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2738] exit_group(0) = ? [pid 2738] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2738, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 2825] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2854 ./strace-static-x86_64: Process 2854 attached [pid 2854] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2854] setpgid(0, 0) = 0 [pid 2854] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2854] write(3, "1000", 4) = 4 [pid 2854] close(3) = 0 [pid 2854] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2854] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2854] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2825] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2825] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 101.185977][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 101.192976][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 101.208397][ T6] usb 5-1: USB disconnect, device number 32 [ 101.214646][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 101.226004][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2825] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 2813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2813] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 101.232366][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 101.239640][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.254146][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 101.259809][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 101.266249][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 101.275950][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2825] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 101.283371][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 101.289062][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2795] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2825] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2795] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2763] exit_group(0) = ? [pid 2763] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2763, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2855 attached , child_tidptr=0x555556af75d0) = 2855 [pid 2855] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2855] setpgid(0, 0) = 0 [pid 2855] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2855] write(3, "1000", 4) = 4 [pid 2855] close(3) = 0 [pid 2855] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2855] ioctl(3, USB_RAW_IOCTL_INIT [pid 2825] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2855] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2855] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2825] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2757] exit_group(0) = ? [pid 2757] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2757, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2856 ./strace-static-x86_64: Process 2856 attached [pid 2813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2856] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2856] setpgid(0, 0) = 0 [pid 2856] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2856] write(3, "1000", 4) = 4 [pid 2856] close(3) = 0 [pid 2856] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 101.446001][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 101.453403][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 101.463455][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 101.474196][ T309] usb 4-1: USB disconnect, device number 32 [ 101.480094][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 101.487554][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2856] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2856] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2813] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 101.495505][ T63] usb 3-1: Product: syz [ 101.501032][ T310] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 101.511385][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 101.520972][ T63] usb 3-1: Manufacturer: syz [ 101.525393][ T63] usb 3-1: SerialNumber: syz [ 101.536766][ T310] usb 1-1: USB disconnect, device number 32 [pid 2795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2795] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2825] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2795] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2825] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2795] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2795] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2825] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 101.542749][ T310] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 101.557714][ T2795] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 101.568311][ T2795] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2854] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 101.595970][ T6] usb 5-1: new high-speed USB device number 33 using dummy_hcd [pid 2854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2813] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2813] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2795] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 101.720930][ T2813] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 101.728109][ T2813] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2795] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2795] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2825] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 101.788239][ T2825] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 101.795391][ T2825] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 101.802414][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 101.809044][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 101.816610][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2854] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 101.835952][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 2854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2855] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2854] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2813] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2855] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 101.925958][ T309] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 101.955984][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.966840][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2795] exit_group(0) = ? [pid 2795] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2795, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... clone resumed>, child_tidptr=0x555556af75d0) = 2885 [pid 2825] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2825] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 2885 attached [pid 2885] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2885] setpgid(0, 0) = 0 [pid 2885] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2825] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2885] <... openat resumed>) = 3 [pid 2885] write(3, "1000", 4) = 4 [pid 2885] close(3) = 0 [pid 2885] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2885] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2885] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2885] <... ioctl resumed>, 0) = 0 [pid 2885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 101.973395][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 101.980890][ T310] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 101.988361][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 101.998224][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 102.003747][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 102.016522][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 2885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2854] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2856] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2854] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 102.023589][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 102.037387][ T20] usb 2-1: USB disconnect, device number 33 [ 102.044936][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2813] exit_group(0) = ? [pid 2813] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2813, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2907 [pid 2854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 2907 attached [pid 2907] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2907] setpgid(0, 0) = 0 [pid 2907] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2907] write(3, "1000", 4) = 4 [pid 2907] close(3) = 0 [pid 2907] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2907] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2907] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 102.166103][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.176842][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 102.184723][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 102.199795][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 102.205053][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2855] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 2855] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2854] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2854] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2855] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2856] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2854] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 102.213254][ T6] usb 5-1: Product: syz [ 102.222056][ T6] usb 5-1: Manufacturer: syz [ 102.227935][ T308] usb 6-1: USB disconnect, device number 33 [ 102.234727][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 102.243451][ T6] usb 5-1: SerialNumber: syz [ 102.248115][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 2856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2855] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2855] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2856] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2855] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 102.316010][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.326962][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 102.337240][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2856] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2855] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2855] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 102.366134][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.377298][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 102.387327][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2856] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2825] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2855] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2825] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2885] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2855] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2856] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2885] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2855] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2854] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 102.429110][ T2825] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 102.436809][ T2825] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 102.446198][ T20] usb 2-1: new high-speed USB device number 34 using dummy_hcd [pid 2854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2854] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2854] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2855] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2856] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2855] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 102.486682][ T2854] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 102.494149][ T2854] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 102.506080][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.515189][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.523286][ T309] usb 4-1: Product: syz [ 102.527465][ T309] usb 4-1: Manufacturer: syz [ 102.531880][ T309] usb 4-1: SerialNumber: syz [pid 2856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2855] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 2856] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 102.556042][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.565185][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.573600][ T310] usb 1-1: Product: syz [ 102.578383][ T310] usb 1-1: Manufacturer: syz [ 102.582800][ T310] usb 1-1: SerialNumber: syz [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2907] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2825] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2885] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2854] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2854] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2854] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2885] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 102.645983][ T308] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 102.665997][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 102.672240][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 102.679784][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 102.686032][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 2885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2885] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2855] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2855] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2855] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2885] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 102.779741][ T2855] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 102.787760][ T2855] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 102.805989][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.817005][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 2856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2856] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2885] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2856] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2885] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2825] exit_group(0) = ? [pid 2825] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2825, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2915 ./strace-static-x86_64: Process 2915 attached [pid 2915] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2915] setpgid(0, 0) = 0 [pid 2915] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2915] write(3, "1000", 4) = 4 [pid 2915] close(3) = 0 [pid 2915] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2915] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2915] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 102.826951][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 102.827882][ T2856] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 102.843851][ T2856] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2885] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2907] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2885] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2907] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2854] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2885] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2907] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2885] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2907] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 102.885943][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 102.896028][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 102.903988][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 102.918492][ T63] usb 3-1: USB disconnect, device number 33 [ 102.924664][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2885] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2907] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2855] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2855] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2885] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2907] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2855] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 102.995983][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.005235][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.013218][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.024557][ T20] usb 2-1: Product: syz [ 103.028580][ T20] usb 2-1: Manufacturer: syz [ 103.032976][ T20] usb 2-1: SerialNumber: syz [pid 2856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2856] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2856] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2907] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2885] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2885] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2885] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2885] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2856] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2907] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2885] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 103.037466][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 103.047334][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2907] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2854] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2854] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2907] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2854] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2907] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 103.134812][ T2854] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 103.142536][ T2854] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 2907] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 103.215977][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.224836][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.233046][ T308] usb 6-1: Product: syz [ 103.237343][ T308] usb 6-1: Manufacturer: syz [ 103.241858][ T308] usb 6-1: SerialNumber: syz [pid 2856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2885] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2856] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2885] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2915] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 103.298026][ T2885] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 103.305194][ T2885] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 103.316046][ T63] usb 3-1: new high-speed USB device number 34 using dummy_hcd [pid 2854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 2855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 103.386007][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 103.392585][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 103.400107][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2855] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2855] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2855] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 103.438184][ T2855] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 103.445463][ T2855] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2907] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2885] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2885] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2885] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2856] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2856] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 103.488309][ T2907] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 103.495495][ T2907] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 103.513496][ T2856] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 103.521214][ T2856] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2915] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2854] exit_group(0) = ? [pid 2854] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2854, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 103.555947][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 2915] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2916 ./strace-static-x86_64: Process 2916 attached [pid 2916] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2916] setpgid(0, 0) = 0 [pid 2916] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2916] write(3, "1000", 4) = 4 [pid 2916] close(3) = 0 [pid 2916] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2916] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2916] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2915] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2855] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2915] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 103.596026][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 103.607658][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 103.621990][ T6] usb 5-1: USB disconnect, device number 33 [ 103.628510][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 103.676016][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 103.682495][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 103.689976][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.702636][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 103.712556][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2907] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2907] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2907] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2885] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2915] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2907] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2915] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2856] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 103.718323][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 103.766039][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 103.772723][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 103.780309][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2855] exit_group(0) = ? [pid 2855] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2855, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2918 attached , child_tidptr=0x555556af75d0) = 2918 [pid 2918] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2918] setpgid(0, 0) = 0 [pid 2918] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2918] write(3, "1000", 4) = 4 [pid 2918] close(3) = 0 [pid 2918] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2918] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2918] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2915] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 103.885989][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.895523][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.903637][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 103.910887][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 103.921012][ T63] usb 3-1: Product: syz [ 103.924990][ T63] usb 3-1: Manufacturer: syz [ 103.929815][ T63] usb 3-1: SerialNumber: syz [pid 2885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2885] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2915] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2907] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2856] exit_group(0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2856] <... exit_group resumed>) = ? [pid 2915] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 2856] +++ exited with 0 +++ [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2856, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2919 ./strace-static-x86_64: Process 2919 attached [pid 2919] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2919] setpgid(0, 0) = 0 [pid 2919] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2919] write(3, "1000", 4) = 4 [pid 2919] close(3) = 0 [pid 2885] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2919] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2919] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2919] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2915] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2919] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 103.936936][ T2885] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 103.938458][ T309] usb 4-1: USB disconnect, device number 33 [ 103.946594][ T2885] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 103.951507][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 103.976410][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 103.988198][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 104.004240][ T310] usb 1-1: USB disconnect, device number 33 [ 104.011206][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2916] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 104.055942][ T6] usb 5-1: new high-speed USB device number 34 using dummy_hcd [pid 2916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2907] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2907] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2885] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 104.168391][ T2907] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 104.177038][ T2907] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 104.188427][ T2915] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 104.195831][ T2915] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 104.196028][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 104.209380][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 104.216664][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2916] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 104.295932][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 2916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2918] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2916] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2918] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2916] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2907] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 104.356033][ T309] usb 4-1: new high-speed USB device number 34 using dummy_hcd [pid 2885] exit_group(0) = ? [pid 2885] +++ exited with 0 +++ [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2915] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2885, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2947 ./strace-static-x86_64: Process 2947 attached [pid 2947] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2947] setpgid(0, 0) = 0 [pid 2947] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2947] write(3, "1000", 4) = 4 [pid 2947] close(3) = 0 [pid 2947] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2947] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2947] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2916] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2915] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 104.406039][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 104.414170][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 104.421585][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 104.427858][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.438641][ T310] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 104.447789][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2919] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2916] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 104.453268][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 104.463490][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 104.473333][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 104.484840][ T20] usb 2-1: USB disconnect, device number 34 [ 104.491537][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2907] exit_group(0) = ? [ 104.595933][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 2918] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2907] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2907, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2968 [pid 2916] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 2968 attached [pid 2968] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2968] setpgid(0, 0) = 0 [pid 2968] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2918] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2968] write(3, "1000", 4 [pid 2918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... write resumed>) = 4 [pid 2968] close(3 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] <... close resumed>) = 0 [pid 2968] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2968] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2968] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2916] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2915] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2918] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 104.616456][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 104.623468][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 104.638095][ T308] usb 6-1: USB disconnect, device number 34 [ 104.644040][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 104.652596][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2916] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2918] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 104.662696][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.670997][ T6] usb 5-1: Product: syz [ 104.674973][ T6] usb 5-1: Manufacturer: syz [ 104.679858][ T6] usb 5-1: SerialNumber: syz [ 104.706063][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 2918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2916] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2919] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2918] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2919] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2918] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 104.716114][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.727746][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 104.737745][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2919] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2918] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2919] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2918] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2919] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2918] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2918] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2915] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2918] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2915] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2919] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 104.846045][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.857272][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 104.867463][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 104.872111][ T2915] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 104.884284][ T2915] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 2918] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2915] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2919] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2916] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2916] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 104.906065][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 104.915021][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.923281][ T309] usb 4-1: Product: syz [ 104.927441][ T20] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 104.930563][ T2916] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 104.935462][ T309] usb 4-1: Manufacturer: syz [ 104.946559][ T309] usb 4-1: SerialNumber: syz [pid 2919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2916] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2916] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2947] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2918] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2916] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2919] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2947] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2918] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2919] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 104.947296][ T2916] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2919] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2968] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 105.056004][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.065274][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.073573][ T310] usb 1-1: Product: syz [ 105.077604][ T308] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 105.084995][ T310] usb 1-1: Manufacturer: syz [ 105.089420][ T310] usb 1-1: SerialNumber: syz [pid 2915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2919] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2915] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2916] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 105.126043][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 105.133508][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 105.141111][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2916] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2918] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2947] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2918] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 105.186076][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 105.186718][ T2918] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 105.198352][ T2918] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 2947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2968] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2915] exit_group(0) = ? [pid 2915] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2915, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2977 ./strace-static-x86_64: Process 2977 attached [pid 2919] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2919] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2977] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2977] setpgid(0, 0) = 0 [pid 2977] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2977] write(3, "1000", 4) = 4 [pid 2977] close(3) = 0 [pid 2977] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2977] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2977] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2947] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 105.306010][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.316868][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 105.321983][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 105.332111][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 105.334555][ T2919] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2919] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2919] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2968] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2947] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2947] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2918] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2918] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2968] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2947] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2918] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2916] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 105.350183][ T2919] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 105.366024][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 105.373901][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 105.387059][ T63] usb 3-1: USB disconnect, device number 34 [ 105.395383][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2968] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2947] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 105.436081][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.448292][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 105.459228][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2947] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2947] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2947] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2968] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2947] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2919] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 105.495999][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.505172][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.513602][ T20] usb 2-1: Product: syz [ 105.517852][ T20] usb 2-1: Manufacturer: syz [ 105.522247][ T20] usb 2-1: SerialNumber: syz [pid 2919] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2968] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2919] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2916] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2918] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2916] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2916] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2968] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 105.626033][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.635327][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.636169][ T2916] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 105.643781][ T308] usb 6-1: Product: syz [ 105.650648][ T2916] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 105.654520][ T308] usb 6-1: Manufacturer: syz [ 105.665375][ T308] usb 6-1: SerialNumber: syz [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2947] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 2977] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 105.768265][ T2947] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 105.775275][ T2947] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 105.806020][ T63] usb 3-1: new high-speed USB device number 35 using dummy_hcd [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2918] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2918] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2916] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 105.862433][ T2918] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 105.869965][ T2918] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 105.886015][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 105.892564][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 105.899795][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 105.907189][ T2968] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 105.914571][ T2968] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2947] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2947] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2919] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2919] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2977] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2916] exit_group(0 [pid 2918] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2916] <... exit_group resumed>) = ? [pid 2916] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2916, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2979 ./strace-static-x86_64: Process 2979 attached [pid 2979] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2979] setpgid(0, 0) = 0 [pid 2979] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2979] write(3, "1000", 4) = 4 [pid 2979] close(3) = 0 [pid 2979] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2979] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2979] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 106.014429][ T2919] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 106.021878][ T2919] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 106.046026][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 2979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2977] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2918] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 106.095970][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 106.103377][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 106.113513][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.120620][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 106.128854][ T6] usb 5-1: USB disconnect, device number 34 [ 106.134666][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2977] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2968] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 106.140410][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 106.166034][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.176904][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2977] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2947] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2977] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 106.188677][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2977] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2919] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2977] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2918] exit_group(0) = ? [pid 2918] +++ exited with 0 +++ [pid 2977] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2918, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 2980 ./strace-static-x86_64: Process 2980 attached [pid 2980] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2980] setpgid(0, 0) = 0 [pid 2980] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2980] write(3, "1000", 4) = 4 [pid 2980] close(3) = 0 [pid 2980] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2980] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 2980] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 106.265997][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.272258][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 106.279929][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2977] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2977] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 106.325957][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 106.333402][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 106.355988][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.365002][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2977] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2977] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2947] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2977] <... ioctl resumed>, 0) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 106.378346][ T309] usb 4-1: USB disconnect, device number 34 [ 106.384329][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 106.392930][ T63] usb 3-1: Product: syz [ 106.398971][ T63] usb 3-1: Manufacturer: syz [ 106.403392][ T63] usb 3-1: SerialNumber: syz [pid 2977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2947] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2977] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2947] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2947] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2919] exit_group(0) = ? [pid 2919] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2919, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2996 attached , child_tidptr=0x555556af75d0) = 2996 [pid 2996] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2996] setpgid(0, 0) = 0 [pid 2996] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2996] write(3, "1000", 4) = 4 [pid 2996] close(3) = 0 [pid 2996] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2996] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [ 106.431150][ T2947] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 106.440092][ T2947] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2996] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 106.496005][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 106.503766][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 106.517324][ T310] usb 1-1: USB disconnect, device number 34 [ 106.536050][ T6] usb 5-1: new high-speed USB device number 35 using dummy_hcd [pid 2996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2979] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2979] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 106.546403][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 106.573617][ T2968] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 106.582502][ T2968] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 106.650839][ T2977] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 106.658396][ T2977] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 106.686003][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.692882][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 106.700132][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2979] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2979] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 106.775951][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 106.785983][ T309] usb 4-1: new high-speed USB device number 35 using dummy_hcd [pid 2979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2979] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2968] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 2979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2977] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2979] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2977] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 106.826011][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.832275][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 106.839972][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2947] exit_group(0) = ? [pid 2947] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2947, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3010 attached , child_tidptr=0x555556af75d0) = 3010 [pid 3010] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2979] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3010] setpgid(0, 0) = 0 [pid 3010] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3010] write(3, "1000", 4) = 4 [pid 3010] close(3) = 0 [pid 3010] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3010] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3010] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 106.896000][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 106.901518][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.914459][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 106.924673][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 106.937499][ T310] usb 1-1: new high-speed USB device number 35 using dummy_hcd [pid 2979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2996] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2979] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 106.948090][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 106.957961][ T20] usb 2-1: USB disconnect, device number 35 [ 106.963937][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] exit_group(0) = ? [pid 2968] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2968, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3025 ./strace-static-x86_64: Process 3025 attached [pid 3025] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2979] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3025] setpgid(0, 0) = 0 [pid 3025] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3025] write(3, "1000", 4) = 4 [pid 3025] close(3) = 0 [pid 3025] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3025] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3025] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2979] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2980] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 107.035954][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 107.056034][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 107.063217][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 107.078220][ T308] usb 6-1: USB disconnect, device number 35 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2979] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2979] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2977] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2980] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2979] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 107.085791][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 107.126048][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 107.135080][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.143383][ T6] usb 5-1: Product: syz [ 107.147789][ T6] usb 5-1: Manufacturer: syz [ 107.152526][ T6] usb 5-1: SerialNumber: syz [ 107.157102][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.169322][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2979] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2979] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2996] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 2980] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 2996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 107.179095][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 107.188785][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2996] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2996] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 2980] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2996] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2996] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 2980] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2977] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 107.306007][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.317367][ T2977] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 107.324364][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 107.324840][ T2977] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 107.334754][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2996] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2980] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 2996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3010] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2996] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 107.356007][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 107.364854][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.372803][ T20] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 107.380501][ T309] usb 4-1: Product: syz [ 107.384482][ T309] usb 4-1: Manufacturer: syz [ 107.389059][ T309] usb 4-1: SerialNumber: syz [pid 2979] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2979] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3010] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2980] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2979] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2979] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2980] <... ioctl resumed>, 0) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2996] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 2996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2979] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2980] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 2996] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 107.408307][ T2979] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 107.415264][ T2979] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 2996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3025] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2996] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3025] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 107.466029][ T308] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 107.506031][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2996] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2996] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2996] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2996] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2996] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 107.514900][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.523056][ T310] usb 1-1: Product: syz [ 107.527083][ T310] usb 1-1: Manufacturer: syz [ 107.531461][ T310] usb 1-1: SerialNumber: syz [pid 2996] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2977] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 2996] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 107.565998][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 107.572405][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 107.580613][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2979] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2979] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3010] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 107.615974][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2979] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2980] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3010] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 2980] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [ 107.639492][ T2980] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 107.647129][ T2980] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 3010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3025] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3010] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3025] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 107.715983][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 107.736057][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.747064][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 2977] exit_group(0) = ? [pid 2977] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2977, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3040 attached , child_tidptr=0x555556af75d0) = 3040 [pid 3040] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3040] setpgid(0, 0) = 0 [pid 3040] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3040] write(3, "1000", 4) = 4 [pid 3040] close(3) = 0 [pid 3040] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3040] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3040] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3025] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3010] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2996] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2996] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3025] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2996] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2996] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3010] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 107.756966][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 107.786027][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 107.792007][ T2996] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 107.795173][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 107.802658][ T2996] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 3010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2996] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2996] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3010] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3025] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2996] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3025] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3010] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2979] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2980] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2979] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 107.811713][ T63] usb 3-1: USB disconnect, device number 35 [ 107.823915][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 107.845992][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3010] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2980] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3025] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3010] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3025] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 107.867125][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 107.877135][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3010] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3025] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3010] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3010] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3025] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3010] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 107.936059][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 107.945539][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.955038][ T20] usb 2-1: Product: syz [ 107.959750][ T20] usb 2-1: Manufacturer: syz [ 107.964562][ T20] usb 2-1: SerialNumber: syz [pid 3025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2996] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2996] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2996] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3025] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2996] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2979] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2979] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2979] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2980] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2979] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3025] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 108.046178][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.055189][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.063263][ T308] usb 6-1: Product: syz [ 108.068189][ T308] usb 6-1: Manufacturer: syz [ 108.068248][ T2979] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 108.072652][ T308] usb 6-1: SerialNumber: syz [ 108.081244][ T2979] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 3025] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3010] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3010] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3040] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3040] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 108.207914][ T3010] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 108.215352][ T3010] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 108.216133][ T63] usb 3-1: new high-speed USB device number 36 using dummy_hcd [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2996] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 2980] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3025] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 108.296349][ T2980] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 108.303979][ T2980] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 108.310921][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 108.317437][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 108.324715][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 108.330616][ T3025] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 108.337694][ T3025] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3010] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3010] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 2996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2996] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 2996] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3040] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2996] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 2996] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3040] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2979] exit_group(0) = ? [pid 2979] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2979, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3068 ./strace-static-x86_64: Process 3068 attached [pid 3068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3068] setpgid(0, 0) = 0 [pid 3068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3068] write(3, "1000", 4) = 4 [pid 3068] close(3) = 0 [pid 3068] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3068] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3068] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3040] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 108.465968][ T63] usb 3-1: Using ep0 maxpacket: 32 [ 108.476934][ T2996] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 108.484003][ T2996] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2980] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3025] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3040] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3025] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 108.526004][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 108.534198][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 108.544301][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 108.551354][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 108.558847][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 108.566165][ T6] usb 5-1: USB disconnect, device number 35 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3040] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 108.574104][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 108.586036][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.596889][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 108.606623][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3010] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3040] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 2996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3040] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 2996] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2980] exit_group(0) = ? [pid 2980] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2980, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3070 ./strace-static-x86_64: Process 3070 attached [pid 3070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3070] setpgid(0, 0) = 0 [pid 3070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3070] write(3, "1000", 4) = 4 [pid 3070] close(3) = 0 [pid 3070] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3070] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3070] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3070] <... ioctl resumed>, 0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3025] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 108.716062][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 108.722331][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 108.729987][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3040] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 108.766118][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 108.773209][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 108.783423][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.796336][ T309] usb 4-1: USB disconnect, device number 35 [ 108.802526][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 108.810788][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 108.819119][ T63] usb 3-1: Product: syz [ 108.823104][ T63] usb 3-1: Manufacturer: syz [ 108.828886][ T63] usb 3-1: SerialNumber: syz [pid 3010] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3010] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3040] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3010] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3010] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 108.866784][ T3010] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 108.874290][ T3010] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2996] exit_group(0) = ? [pid 2996] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2996, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3086 ./strace-static-x86_64: Process 3086 attached [pid 3086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3086] setpgid(0, 0) = 0 [pid 3086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3086] write(3, "1000", 4) = 4 [pid 3086] close(3) = 0 [pid 3086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 108.946281][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 108.953967][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 108.977695][ T3025] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 108.981835][ T310] usb 1-1: USB disconnect, device number 35 [pid 3025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3025] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3068] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 108.986626][ T3025] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 108.990528][ T6] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 109.005234][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3010] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3040] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3010] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3040] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 109.082925][ T3040] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 109.090371][ T3040] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 109.106033][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 109.112584][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 109.120127][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3070] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3025] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3068] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 109.205979][ T309] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 109.226047][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 109.232514][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 109.239770][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 109.244927][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3010] exit_group(0) = ? [pid 3010] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3010, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3099 ./strace-static-x86_64: Process 3099 attached [pid 3099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3099] setpgid(0, 0) = 0 [pid 3099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3068] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3099] write(3, "1000", 4) = 4 [pid 3099] close(3) = 0 [pid 3099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3068] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3040] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 3068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3040] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3068] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 109.316015][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 109.324246][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 109.336286][ T20] usb 2-1: USB disconnect, device number 36 [ 109.345693][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 109.356094][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.367855][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 109.377607][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 3068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3025] exit_group(0) = ? [pid 3025] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3025, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3112 ./strace-static-x86_64: Process 3112 attached [pid 3112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3112] setpgid(0, 0) = 0 [pid 3112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3112] write(3, "1000", 4) = 4 [pid 3112] close(3) = 0 [pid 3112] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3112] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3112] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3086] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3068] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 109.415978][ T310] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 109.446065][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 109.451748][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3068] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3070] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3068] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3070] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3068] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3070] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3068] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3070] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3068] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 109.459887][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 109.471365][ T308] usb 6-1: USB disconnect, device number 36 [ 109.487962][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3070] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 3070] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 109.546076][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.556082][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.564092][ T6] usb 5-1: Product: syz [ 109.568402][ T6] usb 5-1: Manufacturer: syz [ 109.572890][ T6] usb 5-1: SerialNumber: syz [ 109.577515][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3068] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3070] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3068] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3070] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 109.589005][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 109.602151][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3070] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3086] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 109.655971][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3070] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3070] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3086] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3070] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3070] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3099] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3086] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 109.756035][ T20] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 109.766018][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.775055][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.778727][ T3040] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 109.783022][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3099] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3086] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3070] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3068] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3068] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3070] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3086] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3070] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3068] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 109.791880][ T3040] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 109.800906][ T309] usb 4-1: Product: syz [ 109.811479][ T309] usb 4-1: Manufacturer: syz [ 109.816130][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 109.825824][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 109.835350][ T309] usb 4-1: SerialNumber: syz [ 109.841952][ T3068] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 109.849083][ T3068] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3112] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3112] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3086] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 109.885965][ T308] usb 6-1: new high-speed USB device number 37 using dummy_hcd [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 109.996001][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 110.004965][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.013104][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 110.018409][ T310] usb 1-1: Product: syz [ 110.022397][ T310] usb 1-1: Manufacturer: syz [ 110.026996][ T310] usb 1-1: SerialNumber: syz [ 110.036038][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3099] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3086] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3040] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3099] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3086] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3099] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3070] <... ioctl resumed>, 0) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3068] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3068] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3099] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3068] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 110.042277][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 110.050318][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 110.078477][ T3070] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 110.085824][ T3070] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3112] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3099] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3112] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3099] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 110.136009][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.146735][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 110.151986][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 110.161787][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3112] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3099] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3112] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3099] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] exit_group(0) = ? [pid 3040] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3040, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3129 attached , child_tidptr=0x555556af75d0) = 3129 [pid 3129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3129] setpgid(0, 0) = 0 [pid 3129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3129] write(3, "1000", 4) = 4 [pid 3129] close(3) = 0 [pid 3129] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3129] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3129] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3112] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3099] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3086] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3070] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 110.256012][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 110.263837][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 110.267283][ T3086] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 110.274376][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.281379][ T3086] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 110.294193][ T63] usb 3-1: USB disconnect, device number 36 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3099] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3070] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3068] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3099] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3068] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3112] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3099] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 110.306053][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 110.316287][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 110.326632][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 110.346028][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3112] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3099] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3112] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3099] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3112] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 110.355231][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.366084][ T20] usb 2-1: Product: syz [ 110.371348][ T20] usb 2-1: Manufacturer: syz [ 110.377568][ T20] usb 2-1: SerialNumber: syz [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3086] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3112] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3070] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 110.486287][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 110.495348][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.503630][ T308] usb 6-1: Product: syz [ 110.507832][ T308] usb 6-1: Manufacturer: syz [ 110.512248][ T308] usb 6-1: SerialNumber: syz [pid 3112] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3068] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3112] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3086] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3068] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3112] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 110.538560][ T3068] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 110.545554][ T3068] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 110.616754][ T3099] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 110.623841][ T3099] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3129] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3129] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3070] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3068] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3112] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3112] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [ 110.715954][ T63] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 110.737172][ T3070] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 110.744378][ T3070] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 110.757960][ T3112] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3086] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3112] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3068] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3112] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 110.764981][ T3112] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 110.776106][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 110.782680][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 110.789971][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3129] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3086] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3070] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3068] exit_group(0 [pid 3129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3068] <... exit_group resumed>) = ? [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3068] +++ exited with 0 +++ [pid 3112] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3068, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3112] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 3112] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3086] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3158 ./strace-static-x86_64: Process 3158 attached [pid 3158] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3158] setpgid(0, 0) = 0 [pid 3112] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3129] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3158] write(3, "1000", 4) = 4 [pid 3158] close(3) = 0 [pid 3158] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3158] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3158] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3086] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 110.955942][ T63] usb 3-1: Using ep0 maxpacket: 32 [ 110.972810][ T3086] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 110.976041][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 110.980425][ T3086] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 110.986080][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 111.000342][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3158] <... ioctl resumed>, 0) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3129] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 3129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 3129] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 111.006246][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 111.016642][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 111.030989][ T6] usb 5-1: USB disconnect, device number 36 [ 111.040220][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 111.076130][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.087061][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 111.103718][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3070] exit_group(0) = ? [pid 3070] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3070, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3184 attached , child_tidptr=0x555556af75d0) = 3184 [pid 3184] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3184] setpgid(0, 0 [pid 3112] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3184] <... setpgid resumed>) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3184] write(3, "1000", 4) = 4 [pid 3184] close(3) = 0 [pid 3184] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3184] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3184] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3129] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3112] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3086] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3129] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 111.206058][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 111.212783][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 111.226006][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 111.247528][ T309] usb 4-1: USB disconnect, device number 36 [pid 3129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 111.253342][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 111.261000][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 111.269505][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 111.278871][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 111.284507][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.284962][ T3099] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 111.293205][ T63] usb 3-1: Product: syz [pid 3099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3129] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3099] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 111.304443][ T63] usb 3-1: Manufacturer: syz [ 111.308544][ T3099] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 111.311510][ T63] usb 3-1: SerialNumber: syz [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3086] exit_group(0 [pid 3112] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3086] <... exit_group resumed>) = ? [pid 3086] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3086, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3210 attached [pid 3210] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3210] setpgid(0, 0 [pid 294] <... clone resumed>, child_tidptr=0x555556af75d0) = 3210 [pid 3210] <... setpgid resumed>) = 0 [pid 3210] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3210] write(3, "1000", 4) = 4 [pid 3210] close(3) = 0 [pid 3210] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3210] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3210] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3112] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 111.424992][ T3112] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 111.433054][ T3112] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 111.446047][ T6] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 111.456025][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 111.463625][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 3158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 111.476040][ T310] usb 1-1: USB disconnect, device number 36 [ 111.482261][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 3129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3129] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3129] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 111.556073][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 111.562833][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 111.563822][ T3129] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 111.570617][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 111.577762][ T3129] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 3158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3184] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3158] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 111.676000][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 111.682267][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 111.689677][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 111.695110][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 111.700853][ T309] usb 4-1: new high-speed USB device number 37 using dummy_hcd [pid 3184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3099] exit_group(0) = ? [pid 3099] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3099, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3216 ./strace-static-x86_64: Process 3216 attached [pid 3216] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3216] setpgid(0, 0) = 0 [pid 3216] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3216] write(3, "1000", 4) = 4 [pid 3216] close(3) = 0 [pid 3216] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3216] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3216] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3158] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3216] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3129] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3129] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3158] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3129] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 111.776014][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 111.783441][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 111.796303][ T20] usb 2-1: USB disconnect, device number 37 [ 111.802877][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 111.811178][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 3158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3210] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3112] exit_group(0) = ? [pid 3158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3112] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3112, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3217 attached , child_tidptr=0x555556af75d0) = 3217 [pid 3217] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3217] setpgid(0, 0) = 0 [pid 3217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3217] write(3, "1000", 4) = 4 [pid 3217] close(3) = 0 [pid 3217] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3217] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3217] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 111.822176][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 111.833442][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 111.865989][ T310] usb 1-1: new high-speed USB device number 37 using dummy_hcd [pid 3210] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3158] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3184] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3184] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 111.906020][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 111.913910][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 111.928431][ T308] usb 6-1: USB disconnect, device number 37 [ 111.935329][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 111.945963][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 3184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3158] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3184] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3184] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3129] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3184] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3158] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3158] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3184] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 111.996031][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.005417][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.013519][ T6] usb 5-1: Product: syz [ 112.017756][ T6] usb 5-1: Manufacturer: syz [ 112.022155][ T6] usb 5-1: SerialNumber: syz [pid 3184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3158] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3184] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3210] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3184] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3210] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 112.066072][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.077792][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 112.087480][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 112.105963][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 3210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3184] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3210] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3184] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3210] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3184] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3210] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3184] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3210] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3184] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3129] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3129] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3216] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3129] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3129] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 112.225983][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.236755][ T20] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 112.237857][ T3129] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 112.244472][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 112.253110][ T3129] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3158] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3129] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3158] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3216] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3184] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3158] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3158] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3210] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3158] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3210] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 112.261014][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 112.274030][ T3158] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 112.277171][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.285449][ T3158] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 112.293764][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.307585][ T309] usb 4-1: Product: syz [ 112.311649][ T309] usb 4-1: Manufacturer: syz [ 112.316103][ T309] usb 4-1: SerialNumber: syz [pid 3210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3184] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3184] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3184] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3184] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3217] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3210] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3184] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3217] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3210] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 112.326077][ T308] usb 6-1: new high-speed USB device number 38 using dummy_hcd [pid 3210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 112.445993][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.455254][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.463226][ T310] usb 1-1: Product: syz [ 112.467148][ T310] usb 1-1: Manufacturer: syz [ 112.471540][ T310] usb 1-1: SerialNumber: syz [ 112.486115][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3210] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3216] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3210] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3158] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3158] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3216] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3158] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 112.492448][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 112.499655][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 112.504804][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3184] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3184] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3216] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3184] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3217] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3216] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 112.557878][ T3184] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 112.564905][ T3184] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 112.566129][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 3217] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3217] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 3216] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3217] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3216] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3129] exit_group(0) = ? [pid 3129] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3129, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3218 ./strace-static-x86_64: Process 3218 attached [pid 3218] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3218] setpgid(0, 0) = 0 [pid 3218] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3218] write(3, "1000", 4) = 4 [pid 3218] close(3) = 0 [pid 3218] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3218] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3218] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 112.616019][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.627153][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 112.636878][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3216] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3217] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3216] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3210] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3210] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3158] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3216] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3210] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 112.706040][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 112.711498][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.718168][ T3210] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 112.724328][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 112.730982][ T3210] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 112.739259][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 3216] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3184] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3184] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3184] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3184] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3216] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3184] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3217] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 112.764478][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 112.774893][ T63] usb 3-1: USB disconnect, device number 37 [ 112.784844][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3216] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3217] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3216] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3216] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3216] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3216] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3216] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3217] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 112.816020][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.825689][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.842736][ T20] usb 2-1: Product: syz [ 112.847164][ T20] usb 2-1: Manufacturer: syz [ 112.852287][ T20] usb 2-1: SerialNumber: syz [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3216] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3217] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3210] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3210] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3158] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3217] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3217] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [pid 3184] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3158] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3217] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3184] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 112.946017][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.955144][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.963882][ T308] usb 6-1: Product: syz [ 112.968149][ T308] usb 6-1: Manufacturer: syz [ 112.972677][ T308] usb 6-1: SerialNumber: syz [ 112.975811][ T3158] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 112.984659][ T3158] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 3216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3216] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3216] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3216] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3216] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 113.099824][ T3216] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 113.107100][ T3216] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3218] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3158] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3217] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3184] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [ 113.185938][ T63] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 113.216011][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 113.222661][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 3184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3218] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3217] <... ioctl resumed>, 0) = 0 [pid 3184] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3184] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3184] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3217] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 113.223796][ T3184] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 113.230853][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 113.238446][ T3184] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 113.246135][ T3217] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 113.256297][ T3217] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3216] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3216] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3216] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3210] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3158] exit_group(0) = ? [pid 3158] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3158, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [ 113.376621][ T3210] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 113.383754][ T3210] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3247 attached , child_tidptr=0x555556af75d0) = 3247 [pid 3247] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3247] setpgid(0, 0) = 0 [pid 3247] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3247] write(3, "1000", 4) = 4 [pid 3247] close(3) = 0 [pid 3247] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3247] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3247] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3218] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3218] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3184] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 113.425931][ T63] usb 3-1: Using ep0 maxpacket: 32 [ 113.436033][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 113.445583][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 113.458265][ T6] usb 5-1: USB disconnect, device number 37 [ 113.466006][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3217] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3218] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3217] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3218] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 113.476128][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 113.482695][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 113.490216][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3218] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3216] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3218] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 113.546027][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.557008][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 113.566980][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3218] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3210] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 113.616021][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 113.622472][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 113.629725][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3184] exit_group(0) = ? [pid 3184] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3184, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3248 ./strace-static-x86_64: Process 3248 attached [pid 3248] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3248] setpgid(0, 0) = 0 [pid 3248] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3248] write(3, "1000", 4) = 4 [pid 3248] close(3) = 0 [pid 3248] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3248] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3248] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3218] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3217] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 113.696041][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 113.703413][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 113.717336][ T309] usb 4-1: USB disconnect, device number 37 [ 113.726434][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 113.736154][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3216] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3216] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3216] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3218] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3210] exit_group(0) = ? [pid 3210] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3210, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3260 ./strace-static-x86_64: Process 3260 attached [pid 3260] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3260] setpgid(0, 0) = 0 [pid 3260] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 113.745203][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.754927][ T63] usb 3-1: Product: syz [ 113.757937][ T3216] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 113.759296][ T63] usb 3-1: Manufacturer: syz [ 113.770336][ T3216] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 113.770495][ T63] usb 3-1: SerialNumber: syz [pid 3260] write(3, "1000", 4 [pid 3218] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3260] <... write resumed>) = 4 [pid 3260] close(3) = 0 [pid 3260] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3260] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3260] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 113.826099][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 113.844943][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 113.856087][ T6] usb 5-1: new high-speed USB device number 38 using dummy_hcd [pid 3260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3247] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 113.873657][ T310] usb 1-1: USB disconnect, device number 37 [ 113.885990][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 113.917690][ T3217] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 113.925210][ T3217] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 3218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3218] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3218] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 114.016021][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 114.022509][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 114.028241][ T3218] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 114.030004][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 114.038006][ T3218] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3247] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 114.115940][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 114.136017][ T309] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 114.156038][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3248] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3247] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3217] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3248] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3247] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 3247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3216] exit_group(0) = ? [pid 3216] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3216, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3278 ./strace-static-x86_64: Process 3278 attached [pid 3278] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3278] setpgid(0, 0) = 0 [pid 3278] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3278] write(3, "1000", 4) = 4 [pid 3278] close(3) = 0 [pid 3278] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3278] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3278] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3247] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 114.162283][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 114.169888][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 3247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3218] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 114.235987][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 114.246146][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.258151][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 114.268472][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3260] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3247] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3260] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3247] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 114.281822][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 114.282034][ T20] usb 2-1: USB disconnect, device number 38 [ 114.298001][ T310] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 114.306034][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3217] exit_group(0) = ? [pid 3217] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3217, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3292 ./strace-static-x86_64: Process 3292 attached [pid 3247] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3292] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3292] setpgid(0, 0) = 0 [pid 3292] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3248] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3247] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3292] <... openat resumed>) = 3 [pid 3292] write(3, "1000", 4) = 4 [pid 3292] close(3) = 0 [pid 3292] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3292] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3292] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3248] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3247] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 114.376442][ T309] usb 4-1: Using ep0 maxpacket: 32 [ 114.386146][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 114.407875][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 3247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3248] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3247] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3248] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3247] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3248] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 114.433627][ T308] usb 6-1: USB disconnect, device number 38 [ 114.441144][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 114.456042][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 114.466348][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.474737][ T6] usb 5-1: Product: syz [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3247] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 3247] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 114.479888][ T6] usb 5-1: Manufacturer: syz [ 114.484429][ T6] usb 5-1: SerialNumber: syz [ 114.496004][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.506964][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 114.517097][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3248] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3260] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3248] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3260] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 114.536022][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 3260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3248] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3260] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3248] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3260] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3248] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3260] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3248] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3260] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3248] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3278] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 114.656006][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.667051][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 114.676868][ T20] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 114.684621][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 114.694433][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3260] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3260] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3218] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3247] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3218] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3247] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3218] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3218] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3248] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3247] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3247] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3260] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3218] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3248] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3247] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3260] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 114.703823][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.712000][ T309] usb 4-1: Product: syz [ 114.716245][ T309] usb 4-1: Manufacturer: syz [ 114.718015][ T3218] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 114.721089][ T309] usb 4-1: SerialNumber: syz [ 114.733938][ T3247] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 114.741069][ T3218] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 114.746557][ T3247] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 3260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3292] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3260] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3260] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3260] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3260] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 114.845942][ T308] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 114.856038][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 114.865053][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.872991][ T310] usb 1-1: Product: syz [ 114.877241][ T310] usb 1-1: Manufacturer: syz [ 114.881658][ T310] usb 1-1: SerialNumber: syz [pid 3260] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 3278] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 114.915941][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 3278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3247] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3247] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3248] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3248] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3278] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3218] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3248] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3248] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3247] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3278] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 114.968451][ T3248] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 114.975590][ T3248] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 114.976231][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 114.988885][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 114.996236][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 115.035997][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.047017][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 115.056842][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 3278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3292] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3278] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3260] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 115.095955][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 3260] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3260] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3292] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3260] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3260] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3278] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3260] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3292] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3278] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3292] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 115.127495][ T3260] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 115.134553][ T3260] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 3292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3218] exit_group(0) = ? [pid 3218] +++ exited with 0 +++ [pid 3278] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3218, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3308 ./strace-static-x86_64: Process 3308 attached [pid 3308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3308] setpgid(0, 0) = 0 [pid 3308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3308] write(3, "1000", 4) = 4 [pid 3308] close(3) = 0 [pid 3308] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3308] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3308] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3308] <... ioctl resumed>, 0) = 0 [pid 3308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3248] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3308] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3292] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3278] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3248] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3247] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3292] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3278] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 115.196004][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 115.204523][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 115.216092][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.226916][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 115.244023][ T63] usb 3-1: USB disconnect, device number 38 [ 115.250135][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.258410][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 115.268489][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 115.276790][ T20] usb 2-1: Product: syz [ 115.280765][ T20] usb 2-1: Manufacturer: syz [ 115.285195][ T20] usb 2-1: SerialNumber: syz [pid 3278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3292] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3278] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3278] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 115.289832][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3278] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3292] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3278] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3260] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3260] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3260] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3292] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3260] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3292] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3247] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3292] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3247] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3247] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3247] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3248] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3247] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3247] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3292] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3247] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3292] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 115.416702][ T3247] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 115.425112][ T3247] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 115.455986][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 115.465030][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.474093][ T308] usb 6-1: Product: syz [ 115.478243][ T308] usb 6-1: Manufacturer: syz [ 115.482646][ T308] usb 6-1: SerialNumber: syz [pid 3278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3278] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3278] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3260] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 115.543949][ T3278] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 115.551082][ T3278] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3248] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 115.629389][ T3248] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 115.637079][ T3248] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 115.666004][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 115.672343][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 3308] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 115.679874][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 115.686064][ T63] usb 3-1: new high-speed USB device number 39 using dummy_hcd [pid 3292] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3292] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3292] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3278] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3278] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 115.728009][ T3292] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 115.735316][ T3292] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3260] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3260] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3278] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3260] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3260] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 115.787507][ T3260] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 115.795049][ T3260] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 3247] exit_group(0) = ? [pid 3247] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3247, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3337 ./strace-static-x86_64: Process 3337 attached [pid 3337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3337] setpgid(0, 0) = 0 [pid 3337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3337] write(3, "1000", 4) = 4 [pid 3337] close(3) = 0 [pid 3337] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3337] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3337] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 115.865990][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 115.872544][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 115.880749][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 115.888018][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 115.897975][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 115.906828][ T6] usb 5-1: USB disconnect, device number 38 [pid 3337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3292] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3292] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3308] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3292] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3308] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 115.913510][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 115.935929][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 3308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3308] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3278] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3260] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3308] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 116.026012][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 116.033171][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 116.041390][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 116.056021][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3248] exit_group(0) = ? [pid 3248] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3248, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3365 ./strace-static-x86_64: Process 3365 attached [pid 3365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3365] setpgid(0, 0) = 0 [pid 3365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3365] write(3, "1000", 4) = 4 [pid 3365] close(3) = 0 [pid 3365] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3365] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3365] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3308] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 116.067442][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 116.077736][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 116.096147][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 116.104307][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 3308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3308] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3292] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 116.129577][ T309] usb 4-1: USB disconnect, device number 38 [ 116.135766][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3308] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3278] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3260] exit_group(0) = ? [pid 3260] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3260, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 3278] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3278] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3383 attached , child_tidptr=0x555556af75d0) = 3383 [pid 3383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3383] setpgid(0, 0) = 0 [pid 3383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3383] write(3, "1000", 4) = 4 [pid 3383] close(3) = 0 [pid 3383] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3383] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3383] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3308] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3278] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 116.219540][ T3278] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 116.228292][ T3278] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 116.246094][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 116.251801][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 116.268711][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 116.278751][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.286764][ T63] usb 3-1: Product: syz [ 116.290646][ T63] usb 3-1: Manufacturer: syz [ 116.295213][ T63] usb 3-1: SerialNumber: syz [ 116.299668][ T6] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 116.312354][ T310] usb 1-1: USB disconnect, device number 38 [pid 3337] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3308] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3308] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3308] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3308] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 116.323078][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3292] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3292] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3292] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 116.387711][ T3292] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 116.395218][ T3292] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 116.476025][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 116.483095][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 116.490360][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3365] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3337] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3365] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3308] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 116.526018][ T309] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 116.546015][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 3308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3308] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3337] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 116.569122][ T3308] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 116.576698][ T3308] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3337] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3292] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 3278] exit_group(0) = ? [ 116.626031][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 116.633119][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 116.640954][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3278] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3278, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3394 ./strace-static-x86_64: Process 3394 attached [pid 3394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3394] setpgid(0, 0) = 0 [pid 3394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3394] write(3, "1000", 4) = 4 [pid 3394] close(3) = 0 [pid 3394] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3394] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3394] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 116.666012][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 116.677304][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 116.687712][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 116.696151][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 116.706115][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3337] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 3337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3337] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3383] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3365] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3337] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3308] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3308] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3308] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3337] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3365] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 116.724232][ T20] usb 2-1: USB disconnect, device number 39 [ 116.730117][ T310] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 116.738327][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 116.765985][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 3365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3337] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3292] exit_group(0) = ? [pid 3292] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3292, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3411 ./strace-static-x86_64: Process 3411 attached [pid 3411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3411] setpgid(0, 0) = 0 [pid 3411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3411] write(3, "1000", 4) = 4 [pid 3411] close(3) = 0 [pid 3411] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3411] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3411] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3337] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3411] <... ioctl resumed>, 0) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3365] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3365] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 116.846819][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 116.854207][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 116.867708][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 116.879396][ T308] usb 6-1: USB disconnect, device number 39 [ 116.886151][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 116.894351][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.902505][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 116.913424][ T6] usb 5-1: Product: syz [ 116.919227][ T6] usb 5-1: Manufacturer: syz [ 116.923701][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 116.933682][ T6] usb 5-1: SerialNumber: syz [pid 3365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3337] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3337] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3337] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 116.942705][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 116.960434][ T1859] ================================================================== [ 116.968325][ T1859] BUG: KASAN: use-after-free in worker_thread+0xaaa/0x12a0 [ 116.975368][ T1859] Read of size 8 at addr ffff88811eaf2c60 by task kworker/0:10/1859 [ 116.983164][ T1859] [ 116.985333][ T1859] CPU: 0 PID: 1859 Comm: kworker/0:10 Not tainted 5.15.106-syzkaller-00249-g19c0ed55a470 #0 [pid 3337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 116.995234][ T1859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 117.005129][ T1859] Workqueue: 0x0 (events) [ 117.009379][ T1859] Call Trace: [ 117.012503][ T1859] [ 117.015276][ T1859] dump_stack_lvl+0x151/0x1b7 [ 117.019804][ T1859] ? io_uring_drop_tctx_refs+0x190/0x190 [ 117.025261][ T1859] ? panic+0x751/0x751 [ 117.029164][ T1859] ? __schedule+0xcc6/0x1580 [ 117.033606][ T1859] print_address_description+0x87/0x3b0 [ 117.038976][ T1859] kasan_report+0x179/0x1c0 [ 117.043316][ T1859] ? _raw_spin_lock_irqsave+0x210/0x210 [ 117.048695][ T1859] ? worker_thread+0xaaa/0x12a0 [ 117.053385][ T1859] ? worker_thread+0xaaa/0x12a0 [ 117.058074][ T1859] __asan_report_load8_noabort+0x14/0x20 [ 117.063531][ T1859] worker_thread+0xaaa/0x12a0 [ 117.068045][ T1859] ? _raw_spin_lock+0x1b0/0x1b0 [ 117.072735][ T1859] kthread+0x421/0x510 [ 117.076644][ T1859] ? worker_clr_flags+0x180/0x180 [ 117.081506][ T1859] ? kthread_blkcg+0xd0/0xd0 [ 117.086021][ T1859] ret_from_fork+0x1f/0x30 [ 117.090266][ T1859] [ 117.093136][ T1859] [ 117.095302][ T1859] Allocated by task 308: [ 117.099379][ T1859] ____kasan_kmalloc+0xdb/0x110 [ 117.104062][ T1859] __kasan_kmalloc+0x9/0x10 [ 117.108401][ T1859] __kmalloc+0x13a/0x270 [ 117.112486][ T1859] kvmalloc_node+0x82/0x130 [ 117.116827][ T1859] alloc_netdev_mqs+0x8c/0xc90 [ 117.121430][ T1859] alloc_etherdev_mqs+0x33/0x40 [ 117.126112][ T1859] usbnet_probe+0x19e/0x2670 [ 117.130541][ T1859] usb_probe_interface+0x5b6/0xa90 [ 117.135484][ T1859] really_probe+0x28d/0x970 [ 117.139827][ T1859] __driver_probe_device+0x1bb/0x290 [ 117.144947][ T1859] driver_probe_device+0x54/0x3d0 [ 117.149935][ T1859] __device_attach_driver+0x2c5/0x470 [ 117.155140][ T1859] bus_for_each_drv+0x183/0x200 [ 117.159824][ T1859] __device_attach+0x312/0x510 [ 117.164425][ T1859] device_initial_probe+0x1a/0x20 [ 117.169286][ T1859] bus_probe_device+0xbe/0x1e0 [ 117.173885][ T1859] device_add+0xb60/0xf10 [ 117.178051][ T1859] usb_set_configuration+0x190f/0x1e80 [ 117.183348][ T1859] usb_generic_driver_probe+0x8b/0x150 [ 117.188650][ T1859] usb_probe_device+0x144/0x260 [ 117.193336][ T1859] really_probe+0x28d/0x970 [ 117.197675][ T1859] __driver_probe_device+0x1bb/0x290 [ 117.202789][ T1859] driver_probe_device+0x54/0x3d0 [ 117.207650][ T1859] __device_attach_driver+0x2c5/0x470 [ 117.212856][ T1859] bus_for_each_drv+0x183/0x200 [ 117.217544][ T1859] __device_attach+0x312/0x510 [ 117.222143][ T1859] device_initial_probe+0x1a/0x20 [ 117.227000][ T1859] bus_probe_device+0xbe/0x1e0 [ 117.231601][ T1859] device_add+0xb60/0xf10 [ 117.235766][ T1859] usb_new_device+0x1034/0x1bf0 [ 117.240461][ T1859] hub_event+0x2da9/0x4a80 [ 117.244717][ T1859] process_one_work+0x6bb/0xc10 [ 117.249396][ T1859] worker_thread+0xe02/0x12a0 [ 117.253906][ T1859] kthread+0x421/0x510 [ 117.257815][ T1859] ret_from_fork+0x1f/0x30 [ 117.262071][ T1859] [ 117.264234][ T1859] Freed by task 308: [ 117.267969][ T1859] kasan_set_track+0x4b/0x70 [ 117.272395][ T1859] kasan_set_free_info+0x23/0x40 [ 117.277168][ T1859] ____kasan_slab_free+0x126/0x160 [ 117.282117][ T1859] __kasan_slab_free+0x11/0x20 [ 117.286744][ T1859] slab_free_freelist_hook+0xbd/0x190 [ 117.291923][ T1859] kfree+0xc8/0x220 [ 117.295577][ T1859] kvfree+0x35/0x40 [ 117.299219][ T1859] netdev_freemem+0x3f/0x60 [ 117.303554][ T1859] netdev_release+0x7f/0xb0 [ 117.307891][ T1859] device_release+0x95/0x1c0 [ 117.312326][ T1859] kobject_put+0x178/0x260 [ 117.316571][ T1859] put_device+0x1f/0x30 [ 117.320570][ T1859] free_netdev+0x34f/0x440 [ 117.324825][ T1859] usbnet_disconnect+0x245/0x390 [ 117.329591][ T1859] usb_unbind_interface+0x1fa/0x8c0 [ 117.334630][ T1859] device_release_driver_internal+0x50b/0x7d0 [ 117.340526][ T1859] device_release_driver+0x19/0x20 [ 117.345475][ T1859] bus_remove_device+0x2f8/0x360 [ 117.350251][ T1859] device_del+0x663/0xe90 [ 117.354413][ T1859] usb_disable_device+0x380/0x720 [ 117.359276][ T1859] usb_disconnect+0x32a/0x890 [ 117.363788][ T1859] hub_event+0x1ccf/0x4a80 [ 117.368043][ T1859] process_one_work+0x6bb/0xc10 [ 117.372732][ T1859] worker_thread+0xe02/0x12a0 [ 117.377247][ T1859] kthread+0x421/0x510 [ 117.381231][ T1859] ret_from_fork+0x1f/0x30 [ 117.385489][ T1859] [ 117.387750][ T1859] Last potentially related work creation: [ 117.393296][ T1859] kasan_save_stack+0x3b/0x60 [ 117.397896][ T1859] __kasan_record_aux_stack+0xd3/0xf0 [ 117.403101][ T1859] kasan_record_aux_stack_noalloc+0xb/0x10 [ 117.408756][ T1859] insert_work+0x56/0x320 [ 117.412911][ T1859] __queue_work+0x923/0xcd0 [ 117.417250][ T1859] queue_work_on+0x105/0x170 [ 117.421681][ T1859] usbnet_link_change+0xeb/0x100 [ 117.426458][ T1859] usbnet_probe+0x1c5a/0x2670 [ 117.430965][ T1859] usb_probe_interface+0x5b6/0xa90 [ 117.435915][ T1859] really_probe+0x28d/0x970 [ 117.440249][ T1859] __driver_probe_device+0x1bb/0x290 [ 117.445372][ T1859] driver_probe_device+0x54/0x3d0 [ 117.450229][ T1859] __device_attach_driver+0x2c5/0x470 [ 117.455443][ T1859] bus_for_each_drv+0x183/0x200 [ 117.460128][ T1859] __device_attach+0x312/0x510 [ 117.464728][ T1859] device_initial_probe+0x1a/0x20 [ 117.469587][ T1859] bus_probe_device+0xbe/0x1e0 [ 117.474190][ T1859] device_add+0xb60/0xf10 [ 117.478350][ T1859] usb_set_configuration+0x190f/0x1e80 [ 117.483675][ T1859] usb_generic_driver_probe+0x8b/0x150 [ 117.488945][ T1859] usb_probe_device+0x144/0x260 [ 117.493634][ T1859] really_probe+0x28d/0x970 [ 117.497965][ T1859] __driver_probe_device+0x1bb/0x290 [ 117.503090][ T1859] driver_probe_device+0x54/0x3d0 [ 117.507947][ T1859] __device_attach_driver+0x2c5/0x470 [ 117.513158][ T1859] bus_for_each_drv+0x183/0x200 [ 117.517845][ T1859] __device_attach+0x312/0x510 [ 117.522441][ T1859] device_initial_probe+0x1a/0x20 [ 117.527299][ T1859] bus_probe_device+0xbe/0x1e0 [ 117.531902][ T1859] device_add+0xb60/0xf10 [ 117.536073][ T1859] usb_new_device+0x1034/0x1bf0 [ 117.540761][ T1859] hub_event+0x2da9/0x4a80 [ 117.545007][ T1859] process_one_work+0x6bb/0xc10 [ 117.549788][ T1859] worker_thread+0xe02/0x12a0 [ 117.554210][ T1859] kthread+0x421/0x510 [ 117.558114][ T1859] ret_from_fork+0x1f/0x30 [ 117.562370][ T1859] [ 117.564536][ T1859] The buggy address belongs to the object at ffff88811eaf2000 [ 117.564536][ T1859] which belongs to the cache kmalloc-4k of size 4096 [ 117.578424][ T1859] The buggy address is located 3168 bytes inside of [ 117.578424][ T1859] 4096-byte region [ffff88811eaf2000, ffff88811eaf3000) [ 117.591707][ T1859] The buggy address belongs to the page: [ 117.597175][ T1859] page:ffffea00047abc00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11eaf0 [ 117.607248][ T1859] head:ffffea00047abc00 order:3 compound_mapcount:0 compound_pincount:0 [ 117.615400][ T1859] flags: 0x4000000000010200(slab|head|zone=1) [ 117.621318][ T1859] raw: 4000000000010200 0000000000000000 0000000200000001 ffff888100043380 [ 117.629743][ T1859] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 117.638141][ T1859] page dumped because: kasan: bad access detected [ 117.644390][ T1859] page_owner tracks the page as allocated [ 117.649944][ T1859] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 317, ts 42604134206, free_ts 42604072279 [ 117.668778][ T1859] post_alloc_hook+0x1a3/0x1b0 [ 117.673378][ T1859] get_page_from_freelist+0x2c14/0x2cf0 [ 117.678752][ T1859] __alloc_pages+0x386/0x7b0 [ 117.683181][ T1859] new_slab+0x92/0x490 [ 117.687091][ T1859] ___slab_alloc+0x39e/0x830 [ 117.691518][ T1859] __slab_alloc+0x4a/0x90 [ 117.695685][ T1859] __kmalloc+0x16d/0x270 [ 117.699761][ T1859] kvmalloc_node+0x82/0x130 [ 117.704093][ T1859] seq_read_iter+0x1ff/0xd00 [ 117.708518][ T1859] kernfs_fop_read_iter+0x145/0x470 [ 117.713557][ T1859] vfs_read+0xa7e/0xd40 [ 117.717558][ T1859] ksys_read+0x199/0x2c0 [ 117.721636][ T1859] __x64_sys_read+0x7b/0x90 [ 117.725970][ T1859] do_syscall_64+0x3d/0xb0 [ 117.730218][ T1859] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 117.735954][ T1859] page last free stack trace: [ 117.740466][ T1859] free_unref_page_prepare+0x7c8/0x7d0 [ 117.745754][ T1859] free_unref_page+0xac/0x2c0 [ 117.750271][ T1859] __free_pages+0x61/0xf0 [ 117.754442][ T1859] __free_slab+0xec/0x1d0 [ 117.758599][ T1859] __unfreeze_partials+0x165/0x1a0 [ 117.763553][ T1859] put_cpu_partial+0xc4/0x120 [ 117.768065][ T1859] __slab_free+0x1c8/0x290 [ 117.772317][ T1859] ___cache_free+0x109/0x120 [ 117.776742][ T1859] qlink_free+0x4d/0x90 [ 117.780739][ T1859] qlist_free_all+0x44/0xb0 [ 117.785074][ T1859] kasan_quarantine_reduce+0x15a/0x180 [ 117.790375][ T1859] __kasan_slab_alloc+0x2f/0xe0 [ 117.795052][ T1859] slab_post_alloc_hook+0x53/0x2c0 [ 117.800023][ T1859] kmem_cache_alloc+0xf5/0x200 [ 117.804602][ T1859] getname_flags+0xba/0x520 [ 117.808944][ T1859] getname+0x19/0x20 [ 117.812679][ T1859] [ 117.814978][ T1859] Memory state around the buggy address: [ 117.820459][ T1859] ffff88811eaf2b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 117.828345][ T1859] ffff88811eaf2b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 117.836241][ T1859] >ffff88811eaf2c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 117.844136][ T1859] ^ [pid 3308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 3365] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3337] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3383] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3365] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 117.851189][ T1859] ffff88811eaf2c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 117.859189][ T1859] ffff88811eaf2d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 117.867072][ T1859] ================================================================== [ 117.874971][ T1859] Disabling lock debugging due to kernel taint [ 117.886590][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3365] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3383] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3365] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3365] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3383] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3365] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3365] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 118.006011][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.017410][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 118.027351][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 118.037079][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.046022][ T20] usb 2-1: new high-speed USB device number 40 using dummy_hcd [pid 3365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3394] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3383] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3337] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3308] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3383] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3394] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3337] <... ioctl resumed>, 0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3308] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3365] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3337] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3365] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3365] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3308] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [ 118.053645][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.061652][ T309] usb 4-1: Product: syz [ 118.065626][ T309] usb 4-1: Manufacturer: syz [ 118.070270][ T309] usb 4-1: SerialNumber: syz [ 118.086077][ T3308] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 118.088946][ T3337] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 118.093085][ T3308] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3383] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3337] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3308] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3365] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3383] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3337] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3383] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 118.103354][ T3337] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3411] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 118.195948][ T308] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 118.206010][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.214869][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.223247][ T310] usb 1-1: Product: syz [ 118.227387][ T310] usb 1-1: Manufacturer: syz [ 118.231799][ T310] usb 1-1: SerialNumber: syz [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 3394] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 118.285957][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 3365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3308] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3365] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3394] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3365] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3337] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3394] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 3394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 118.316702][ T3365] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 118.324100][ T3365] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 118.326235][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 118.337399][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 118.344696][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 3394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3411] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3394] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3411] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 118.416130][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.427380][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 118.437111][ T308] usb 6-1: Using ep0 maxpacket: 32 [ 118.442204][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3394] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3383] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3411] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3383] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3394] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3411] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3394] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3308] exit_group(0) = ? [pid 3308] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3308, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3425 attached , child_tidptr=0x555556af75d0) = 3425 [pid 3411] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3425] setpgid(0, 0) = 0 [pid 3425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3425] write(3, "1000", 4) = 4 [pid 3425] close(3) = 0 [pid 3425] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3425] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3425] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3365] <... ioctl resumed>, 0x7fff9bca1020) = 0 [ 118.477629][ T3383] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 118.484995][ T3383] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 3425] <... ioctl resumed>, 0) = 0 [pid 3365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3365] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 3425] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3365] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 3365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3394] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3411] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3365] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3337] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3394] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 118.546112][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 118.556097][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.568637][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 118.578726][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 3394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 118.592660][ T63] usb 3-1: USB disconnect, device number 39 [ 118.599452][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 118.609378][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.621281][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 118.629644][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.637722][ T20] usb 2-1: Product: syz [ 118.641707][ T20] usb 2-1: Manufacturer: syz [pid 3394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3411] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 3394] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3394] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3394] <... ioctl resumed>, 0) = 0 [pid 3394] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 118.646362][ T20] usb 2-1: SerialNumber: syz [pid 3394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3411] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3394] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3411] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3383] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3411] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3365] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3337] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3411] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 118.768018][ T3337] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 118.775647][ T3337] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 118.796584][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.805819][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 118.815086][ T308] usb 6-1: Product: syz [ 118.819837][ T308] usb 6-1: Manufacturer: syz [ 118.824559][ T308] usb 6-1: SerialNumber: syz [pid 3394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [ 118.899109][ T3394] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 118.906763][ T3394] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3365] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3337] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3365] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 118.984457][ T3365] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 118.991957][ T3365] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 119.005992][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 119.012241][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 119.020092][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3425] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3425] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3411] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 119.035992][ T63] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 119.069200][ T3411] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 119.076811][ T3411] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 119.136752][ T3383] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 119.144164][ T3383] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 3365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3337] exit_group(0) = ? [pid 3337] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3337, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3454 attached , child_tidptr=0x555556af75d0) = 3454 [pid 3454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3454] setpgid(0, 0) = 0 [pid 3454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3454] write(3, "1000", 4) = 4 [pid 3454] close(3) = 0 [pid 3454] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3454] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3454] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3365] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 119.236023][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 119.242671][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 119.252892][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 119.260606][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 119.270748][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 119.276273][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 3411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3425] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3411] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3425] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 119.285203][ T6] usb 5-1: USB disconnect, device number 39 [ 119.291913][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3425] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3394] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3425] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3383] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 119.376070][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 119.383775][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 119.392351][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 119.398181][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.410567][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 3425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3365] exit_group(0) = ? [pid 3365] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3365, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3481 ./strace-static-x86_64: Process 3481 attached [pid 3481] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3481] setpgid(0, 0) = 0 [pid 3481] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3481] write(3, "1000", 4) = 4 [pid 3481] close(3) = 0 [pid 3481] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3481] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3481] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3425] <... ioctl resumed>, 0x7fff9bca0000) = 4 [ 119.421262][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3425] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3411] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 119.467250][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 119.474265][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 119.488432][ T309] usb 4-1: USB disconnect, device number 39 [ 119.494853][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3425] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3394] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3383] exit_group(0) = ? [pid 3383] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3383, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3496 ./strace-static-x86_64: Process 3496 attached [pid 3496] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3496] setpgid(0, 0) = 0 [pid 3496] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3496] write(3, "1000", 4) = 4 [pid 3496] close(3) = 0 [pid 3496] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3496] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3496] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3425] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 119.557250][ T3394] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 119.564267][ T3394] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 119.586083][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 119.592820][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 119.603565][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 119.614539][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.622494][ T63] usb 3-1: Product: syz [ 119.636649][ T310] usb 1-1: USB disconnect, device number 39 [ 119.642656][ T63] usb 3-1: Manufacturer: syz [ 119.647194][ T63] usb 3-1: SerialNumber: syz [pid 3425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 3454] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 119.666053][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 119.675999][ T6] usb 5-1: new high-speed USB device number 40 using dummy_hcd [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 119.727236][ T3411] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 119.734269][ T3411] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 119.796054][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 119.802626][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 119.810141][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3481] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3481] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 119.888084][ T3425] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 119.895301][ T3425] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 119.902274][ T309] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 119.916362][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3411] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3454] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3394] exit_group(0) = ? [pid 3394] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3394, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3512 ./strace-static-x86_64: Process 3512 attached [pid 3512] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3512] setpgid(0, 0) = 0 [pid 3512] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3512] write(3, "1000", 4) = 4 [pid 3512] close(3) = 0 [pid 3512] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3512] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3512] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 119.966004][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 119.972255][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 119.979908][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 120.005967][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3454] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 120.013722][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 120.027334][ T20] usb 2-1: USB disconnect, device number 40 [ 120.033672][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 120.042122][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.054296][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3425] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3496] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3454] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3425] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 120.064136][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 120.075943][ T310] usb 1-1: new high-speed USB device number 40 using dummy_hcd [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3481] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3454] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3411] exit_group(0) = ? [pid 3411] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3411, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3531 ./strace-static-x86_64: Process 3531 attached [pid 3531] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3531] setpgid(0, 0) = 0 [pid 3531] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3531] write(3, "1000", 4) = 4 [pid 3531] close(3) = 0 [pid 3531] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3454] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3481] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 120.146034][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 3531] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3531] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3481] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3454] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3481] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 120.196018][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 120.203781][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 120.217959][ T308] usb 6-1: USB disconnect, device number 40 [ 120.224806][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 120.233311][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3481] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 120.243856][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.251849][ T6] usb 5-1: Product: syz [ 120.255824][ T6] usb 5-1: Manufacturer: syz [ 120.260568][ T6] usb 5-1: SerialNumber: syz [ 120.275980][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3454] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 3481] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3481] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3425] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3496] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 120.288041][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 120.297910][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 120.315945][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 3496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3481] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3481] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3496] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3481] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3481] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3496] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3481] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3512] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3481] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 120.436164][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.446937][ T20] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 120.454982][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 120.464784][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 120.474484][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3512] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 3496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3481] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3481] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3454] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3481] <... ioctl resumed>, 0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3454] <... ioctl resumed>, 0) = 0 [pid 3481] <... ioctl resumed>, 0x7f9e1a42c46c) = 0 [ 120.483653][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.491664][ T309] usb 4-1: Product: syz [ 120.496006][ T309] usb 4-1: Manufacturer: syz [ 120.500573][ T309] usb 4-1: SerialNumber: syz [pid 3454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3481] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3454] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3481] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3454] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3496] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3425] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 120.526945][ T3454] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 120.534255][ T3454] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 120.547480][ T3425] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 120.554485][ T3425] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3496] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 120.625946][ T308] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 120.635998][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 120.645103][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.653085][ T310] usb 1-1: Product: syz [ 120.657289][ T310] usb 1-1: Manufacturer: syz [ 120.661689][ T310] usb 1-1: SerialNumber: syz [pid 3496] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 3512] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 120.686021][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3454] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3481] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3481] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3454] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 3481] <... ioctl resumed>, 0) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3454] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3481] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3481] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3512] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3481] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3454] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3512] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3425] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 120.748764][ T3481] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 120.756393][ T3481] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 120.786035][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 120.792370][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 120.799996][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 120.806069][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.817170][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 120.826930][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3512] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3531] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 120.865946][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3512] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3496] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3496] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3531] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3496] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3512] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3531] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3512] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3481] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 3454] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3481] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [ 120.907570][ T3496] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 120.914617][ T3496] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 3481] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3512] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3531] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3481] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3512] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3425] exit_group(0) = ? [pid 3425] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3425, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3542 ./strace-static-x86_64: Process 3542 attached [pid 3542] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3542] setpgid(0, 0) = 0 [pid 3542] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3542] write(3, "1000", 4) = 4 [pid 3542] close(3) = 0 [pid 3542] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3542] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 120.986236][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.997056][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.008161][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 121.018610][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 121.029055][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.036984][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 121.046905][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 121.056605][ T20] usb 2-1: Product: syz [ 121.060575][ T20] usb 2-1: Manufacturer: syz [ 121.064998][ T20] usb 2-1: SerialNumber: syz [ 121.078711][ T63] usb 3-1: USB disconnect, device number 40 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3512] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3531] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3496] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3496] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3512] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3496] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3531] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 121.084704][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3481] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3454] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3531] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3481] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3454] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3531] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 121.187464][ T3454] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 121.195037][ T3454] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 121.246064][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.255056][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.263160][ T308] usb 6-1: Product: syz [ 121.267167][ T308] usb 6-1: Manufacturer: syz [ 121.271549][ T308] usb 6-1: SerialNumber: syz [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3512] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3496] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 121.337138][ T3512] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 121.344505][ T3512] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3481] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3481] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3454] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3481] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 121.407539][ T3481] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 121.414565][ T3481] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 121.426003][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 121.432508][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 121.439929][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3542] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 121.475945][ T63] usb 3-1: new high-speed USB device number 41 using dummy_hcd [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3512] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 121.517916][ T3531] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 121.525040][ T3531] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3512] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3496] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3496] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3454] exit_group(0 [pid 3481] <... ioctl resumed>, 0x7fff9bca1020) = 0 [pid 3481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 121.566981][ T3496] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 121.574054][ T3496] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 3454] <... exit_group resumed>) = ? [pid 3454] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3454, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3570 ./strace-static-x86_64: Process 3570 attached [pid 3570] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3570] setpgid(0, 0) = 0 [pid 3570] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3570] write(3, "1000", 4) = 4 [pid 3570] close(3) = 0 [pid 3570] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3570] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3570] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3481] <... ioctl resumed>, 0x7fff9bca0010) = 26 [ 121.635972][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 121.642673][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 121.652826][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 121.659757][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 121.668071][ T6] usb 5-1: USB disconnect, device number 40 [ 121.674004][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 121.680995][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3542] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3542] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3531] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 121.716085][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3512] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3542] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3496] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3542] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 121.805997][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 121.812375][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 121.821132][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 121.836044][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3481] exit_group(0) = ? [pid 3481] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3481, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3598 ./strace-static-x86_64: Process 3598 attached [pid 3598] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3598] setpgid(0, 0) = 0 [pid 3598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3598] write(3, "1000", 4) = 4 [pid 3598] close(3) = 0 [pid 3598] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3598] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3598] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 121.846910][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 121.856799][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 121.866574][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 121.874936][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 121.889135][ T309] usb 4-1: USB disconnect, device number 40 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 121.898829][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3542] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3531] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3542] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3542] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3512] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3496] exit_group(0) = ? [pid 3496] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3496, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 3512] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3618 ./strace-static-x86_64: Process 3618 attached [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3618] setpgid(0, 0) = 0 [pid 3618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] write(3, "1000", 4) = 4 [pid 3618] close(3) = 0 [pid 3618] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3618] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3618] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 121.997180][ T3512] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 122.004580][ T3512] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 122.025974][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 122.031443][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3570] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 122.045542][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 122.055754][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.063740][ T63] usb 3-1: Product: syz [ 122.067855][ T6] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 122.082839][ T310] usb 1-1: USB disconnect, device number 40 [ 122.088710][ T63] usb 3-1: Manufacturer: syz [pid 3570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 122.093344][ T63] usb 3-1: SerialNumber: syz [ 122.098360][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 122.177327][ T3531] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 122.184622][ T3531] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 122.236004][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 122.242627][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 122.250139][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3598] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3570] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3570] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 122.285963][ T309] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 122.305978][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 3570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3570] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3542] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 9 [pid 3570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3570] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 122.347940][ T3542] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 122.355174][ T3542] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [pid 3531] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3512] exit_group(0) = ? [pid 3512] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3512, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3628 ./strace-static-x86_64: Process 3628 attached [pid 3628] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3628] setpgid(0, 0) = 0 [pid 3628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3628] write(3, "1000", 4) = 4 [pid 3628] close(3) = 0 [pid 3628] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3628] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3628] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 122.415967][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 122.422209][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 122.429565][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.440639][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 122.450491][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 122.456713][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3570] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 122.463703][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 122.473644][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 122.484612][ T20] usb 2-1: USB disconnect, device number 41 [ 122.491748][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 122.506064][ T310] usb 1-1: new high-speed USB device number 41 using dummy_hcd [pid 3570] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3570] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3598] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3570] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 122.526070][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 3570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3542] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3598] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3570] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3542] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3598] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3570] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3598] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3570] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3531] exit_group(0) = ? [pid 3531] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3531, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3652 attached , child_tidptr=0x555556af75d0) = 3652 [pid 3652] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3652] setpgid(0, 0) = 0 [pid 3652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3652] write(3, "1000", 4) = 4 [pid 3598] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3652] close(3) = 0 [pid 3652] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3652] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3652] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3570] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 122.636004][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 122.642978][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 122.653279][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 122.662662][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.674729][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.682763][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 122.692865][ T6] usb 5-1: Product: syz [ 122.702743][ T308] usb 6-1: USB disconnect, device number 41 [ 122.708518][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 122.718433][ T6] usb 5-1: Manufacturer: syz [ 122.722852][ T6] usb 5-1: SerialNumber: syz [ 122.727693][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3570] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3570] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3618] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3598] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3570] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 122.745947][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3598] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3542] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3618] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3598] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3598] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3598] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3598] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 122.866117][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.877152][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 122.887059][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 122.896700][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 122.905616][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3598] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3598] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3618] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3598] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 122.913770][ T309] usb 4-1: Product: syz [ 122.917929][ T20] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 122.925442][ T309] usb 4-1: Manufacturer: syz [ 122.930217][ T309] usb 4-1: SerialNumber: syz [pid 3570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3618] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3570] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3570] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3570] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3618] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3618] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3542] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 122.978503][ T3570] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 122.985622][ T3570] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 123.007207][ T3542] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 123.014262][ T3542] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [ 123.065966][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 123.074809][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.082915][ T310] usb 1-1: Product: syz [ 123.086925][ T310] usb 1-1: Manufacturer: syz [ 123.091322][ T310] usb 1-1: SerialNumber: syz [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [pid 3652] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 123.125958][ T308] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 123.155983][ T20] usb 2-1: Using ep0 maxpacket: 32 [pid 3598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3598] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3570] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3570] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3628] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7fff9bca0000) = 9 [ 123.177227][ T3598] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 123.184357][ T3598] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3542] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3628] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 92 [ 123.246019][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 123.252514][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 123.260070][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 123.276026][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 123.286835][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 123.296806][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3628] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3628] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3628] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3628] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3598] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 123.337342][ T3618] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 123.344349][ T3618] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 123.366013][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 3570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3628] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3570] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3652] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3628] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3542] exit_group(0) = ? [pid 3542] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3542, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3685 attached , child_tidptr=0x555556af75d0) = 3685 [pid 3685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3685] setpgid(0, 0) = 0 [pid 3685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3685] write(3, "1000", 4) = 4 [pid 3685] close(3) = 0 [pid 3685] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3685] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3685] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3628] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 123.456041][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 123.466104][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 123.475804][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 123.485770][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.493633][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 123.505550][ T20] usb 2-1: Product: syz [ 123.511959][ T63] usb 3-1: USB disconnect, device number 41 [ 123.518179][ T20] usb 2-1: Manufacturer: syz [ 123.523430][ T20] usb 2-1: SerialNumber: syz [ 123.530041][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 123.540024][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3628] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3652] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 123.552301][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3598] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3570] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3570] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 123.638239][ T3570] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 123.645721][ T3570] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3618] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3652] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 123.716007][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 123.724875][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.733205][ T308] usb 6-1: Product: syz [ 123.737518][ T308] usb 6-1: Manufacturer: syz [ 123.741930][ T308] usb 6-1: SerialNumber: syz [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 123.794633][ T3628] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 123.801862][ T3628] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 123.838221][ T3598] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 123.845398][ T3598] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 123.876005][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 123.882271][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 123.889858][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3685] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 123.935958][ T63] usb 3-1: new high-speed USB device number 42 using dummy_hcd [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3618] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3652] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 123.976372][ T3618] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 123.984050][ T3618] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 123.988141][ T3652] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 123.998107][ T3652] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 3570] exit_group(0) = ? [pid 3570] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3570, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3714 ./strace-static-x86_64: Process 3714 attached [pid 3714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3714] setpgid(0, 0) = 0 [pid 3714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3714] write(3, "1000", 4) = 4 [pid 3714] close(3) = 0 [pid 3714] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3714] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3714] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 124.076084][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 124.082394][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 124.090279][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 124.098807][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 124.109002][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 124.115680][ T6] usb 5-1: USB disconnect, device number 41 [ 124.121943][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 124.175919][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3618] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3685] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3685] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3685] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 124.216090][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 124.223305][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 124.231611][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3685] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3598] exit_group(0) = ? [pid 3598] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3598, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3740 attached [pid 3740] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3740] setpgid(0, 0) = 0 [pid 3740] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3740] write(3, "1000", 4) = 4 [pid 3740] close(3 [pid 297] <... clone resumed>, child_tidptr=0x555556af75d0) = 3740 [pid 3740] <... close resumed>) = 0 [pid 3740] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3740] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3740] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 124.286080][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 124.296182][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.307565][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 124.317788][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [ 124.330340][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 124.344318][ T309] usb 4-1: USB disconnect, device number 41 [ 124.350671][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] exit_group(0) = ? [pid 3618] +++ exited with 0 +++ [pid 3685] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3618, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3754 ./strace-static-x86_64: Process 3754 attached [pid 3754] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3754] setpgid(0, 0) = 0 [pid 3754] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3754] write(3, "1000", 4) = 4 [pid 3754] close(3) = 0 [pid 3754] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3754] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3754] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3652] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 124.436029][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 124.449485][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 124.473800][ T3628] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 124.476867][ T310] usb 1-1: USB disconnect, device number 41 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3685] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3685] <... ioctl resumed>, 0x7fff9bca0000) = 8 [ 124.484377][ T3628] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 124.493911][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 124.506054][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 124.515040][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.523496][ T63] usb 3-1: Product: syz [ 124.528636][ T6] usb 5-1: new high-speed USB device number 42 using dummy_hcd [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3714] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3685] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3714] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3685] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 124.541984][ T63] usb 3-1: Manufacturer: syz [ 124.546483][ T63] usb 3-1: SerialNumber: syz [pid 3714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 124.646682][ T3652] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 124.653798][ T3652] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 3740] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 124.725996][ T20] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 124.732245][ T20] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 124.739749][ T309] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 124.747473][ T20] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3714] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 124.787929][ T3685] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 124.795381][ T3685] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 124.796132][ T6] usb 5-1: Using ep0 maxpacket: 32 [pid 3714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3714] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3652] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3754] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 124.886019][ T308] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 124.892352][ T308] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 124.899656][ T310] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 124.907124][ T308] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [pid 3714] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] exit_group(0) = ? [pid 3628] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3628, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3772 ./strace-static-x86_64: Process 3772 attached [pid 3772] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3772] setpgid(0, 0) = 0 [pid 3772] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3772] write(3, "1000", 4) = 4 [pid 3772] close(3) = 0 [pid 3772] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3772] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3772] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3714] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 124.935980][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.947887][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 124.957716][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 124.967382][ T20] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 124.974523][ T20] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 3714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 3714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3740] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3714] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3685] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3740] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 124.988169][ T20] usb 2-1: USB disconnect, device number 42 [ 124.994276][ T20] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 125.002500][ T309] usb 4-1: Using ep0 maxpacket: 32 [pid 3714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3740] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3714] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3740] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3714] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] exit_group(0) = ? [pid 3652] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3652, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3791 ./strace-static-x86_64: Process 3791 attached [pid 3791] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3791] setpgid(0, 0) = 0 [pid 3740] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3714] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3791] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] <... openat resumed>) = 3 [pid 3791] write(3, "1000", 4) = 4 [pid 3791] close(3) = 0 [pid 3791] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3791] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3791] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3740] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3714] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 125.106056][ T308] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 125.119361][ T308] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 125.129455][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.138394][ T309] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.149616][ T310] usb 1-1: Using ep0 maxpacket: 32 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3754] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 125.156175][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.164757][ T308] usb 6-1: USB disconnect, device number 42 [ 125.170611][ T6] usb 5-1: Product: syz [ 125.174890][ T6] usb 5-1: Manufacturer: syz [ 125.179576][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 125.190002][ T6] usb 5-1: SerialNumber: syz [ 125.194891][ T308] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3714] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3714] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3714] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3714] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3754] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3740] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3714] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3754] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3740] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3685] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 125.204125][ T309] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3754] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3740] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3754] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3740] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3754] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3740] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 125.266051][ T310] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.277417][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 125.287351][ T310] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3754] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3740] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3754] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3772] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3754] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3740] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 125.366024][ T309] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.375086][ T309] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.383087][ T309] usb 4-1: Product: syz [ 125.387915][ T309] usb 4-1: Manufacturer: syz [ 125.392317][ T309] usb 4-1: SerialNumber: syz [ 125.396833][ T20] usb 2-1: new high-speed USB device number 43 using dummy_hcd [pid 3754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3772] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3754] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3740] <... ioctl resumed>, 0x7fff9bca0000) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3714] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3714] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3754] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3685] <... ioctl resumed>, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3714] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3685] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 125.437591][ T3714] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 125.444895][ T3714] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 125.452697][ T3685] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 125.459671][ T310] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.460348][ T3685] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 125.468917][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.483259][ T310] usb 1-1: Product: syz [pid 3754] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 125.487333][ T310] usb 1-1: Manufacturer: syz [ 125.491695][ T310] usb 1-1: SerialNumber: syz [pid 3791] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 18 [ 125.575946][ T308] usb 6-1: new high-speed USB device number 43 using dummy_hcd [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3772] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3740] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3772] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3740] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3714] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3714] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3714] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 125.635956][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 125.642380][ T3740] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 125.649633][ T3740] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3714] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3772] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3685] <... ioctl resumed>, 0x7fff9bca0010) = 26 [pid 3772] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3754] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [ 125.705992][ T63] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 125.712623][ T63] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 125.720597][ T63] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 125.736676][ T3754] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 125.743777][ T3754] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3772] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 125.756084][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.767149][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 125.777139][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 3772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3791] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3772] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] <... ioctl resumed>, 0x7fff9bca0000) = 18 [ 125.815949][ T308] usb 6-1: Using ep0 maxpacket: 32 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3772] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3791] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3740] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3772] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3740] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3772] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] exit_group(0) = ? [pid 3685] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3685, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3829 attached , child_tidptr=0x555556af75d0) = 3829 [pid 3829] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3829] setpgid(0, 0) = 0 [pid 3829] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3829] write(3, "1000", 4) = 4 [pid 3829] close(3) = 0 [pid 3829] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3829] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3829] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3791] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3714] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3772] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] <... ioctl resumed>, 0x7fff9bca0000) = 92 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3772] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3754] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 125.926044][ T63] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 125.936030][ T308] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.946847][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.956186][ T63] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 125.966478][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3791] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3772] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3772] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3791] <... ioctl resumed>, 0x7fff9bca0000) = 4 [pid 3772] <... ioctl resumed>, 0x7fff9bca0000) = 0 [ 125.974274][ T20] usb 2-1: Product: syz [ 125.978429][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 125.991153][ T63] usb 3-1: USB disconnect, device number 42 [ 125.996948][ T308] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 126.006492][ T20] usb 2-1: Manufacturer: syz [ 126.010858][ T20] usb 2-1: SerialNumber: syz [ 126.016055][ T63] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3740] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3714] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3791] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8 [ 126.117186][ T3714] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 126.124451][ T3714] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 0 [pid 3791] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c46c) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0000) = 0 [ 126.176052][ T308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 126.186006][ T308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.193808][ T308] usb 6-1: Product: syz [ 126.198668][ T308] usb 6-1: Manufacturer: syz [ 126.203166][ T308] usb 6-1: SerialNumber: syz [pid 3772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3772] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 126.257865][ T3772] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 126.264912][ T3772] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [ 126.317530][ T3740] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 126.325007][ T3740] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 126.355997][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3754] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3754] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 126.362256][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 126.369795][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 126.399139][ T3754] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 126.406702][ T3754] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 3829] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3829] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3791] <... ioctl resumed>, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3772] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3772] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff9bca0010) = 0 [ 126.416092][ T63] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 126.448323][ T3791] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [ 126.455767][ T3791] raw-gadget.5 gadget: fail, usb_ep_enable returned -22 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 3714] exit_group(0) = ? [pid 3714] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3714, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3857 ./strace-static-x86_64: Process 3857 attached [pid 3857] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3857] setpgid(0, 0) = 0 [pid 3857] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3857] write(3, "1000", 4) = 4 [pid 3857] close(3) = 0 [pid 3857] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3857] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3857] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 126.555982][ T309] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 126.562391][ T309] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 126.570502][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 126.579380][ T6] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 126.589318][ T309] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 126.599223][ T6] usb 5-1: USB disconnect, device number 42 [pid 3857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0010) = 26 [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3829] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] <... ioctl resumed>, 0x7fff9bca0010) = 0 [ 126.611227][ T6] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 126.619637][ T310] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 126.626381][ T310] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 126.634785][ T310] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 126.656114][ T63] usb 3-1: Using ep0 maxpacket: 32 [pid 3829] <... ioctl resumed>, 0x7fff9bca0000) = 18 [pid 3829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3829] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3772] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3829] <... ioctl resumed>, 0x7fff9bca0000) = 9 [pid 3829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3740] exit_group(0) = ? [pid 3740] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3740, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3882 ./strace-static-x86_64: Process 3882 attached [pid 3882] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3882] setpgid(0, 0) = 0 [pid 3882] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3882] write(3, "1000", 4) = 4 [pid 3882] close(3) = 0 [pid 3882] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3882] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3882] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3829] <... ioctl resumed>, 0x7fff9bca0000) = 92 [ 126.766013][ T309] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 126.776296][ T63] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 126.789006][ T309] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 126.799141][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [pid 3829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3754] exit_group(0) = ? [pid 3754] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3754, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af75d0) = 3889 ./strace-static-x86_64: Process 3889 attached [pid 3889] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3889] setpgid(0, 0) = 0 [pid 3889] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3889] write(3, "1000", 4) = 4 [pid 3889] close(3) = 0 [pid 3889] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3889] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff9bca1010) = 0 [pid 3889] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [pid 3889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3829] <... ioctl resumed>, 0x7fff9bca1010) = 0 [ 126.822601][ T309] usb 4-1: USB disconnect, device number 42 [ 126.828614][ T63] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 126.840387][ T309] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 126.855985][ T310] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 3829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 4 [pid 3829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [pid 3791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3829] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3791] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3829] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1020) = 0 [ 126.866577][ T310] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 126.882382][ T310] usb 1-1: USB disconnect, device number 42 [ 126.894703][ T310] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c88c) = -1 EINVAL (Invalid argument) [pid 3772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9e1a42c89c) = -1 EINVAL (Invalid argument) [pid 3772] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3829] <... ioctl resumed>, 0x7fff9bca1010) = 0 [pid 3829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3772] <... ioctl resumed>, 0x7fff9bca0010) = 0 [pid 3829] <... ioctl resumed>, 0x7fff9bca0000) = 8 [pid 3829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff9bca1010) = 0 [ 126.917468][ T3772] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 126.926881][ T3772] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff9bca0000) = 8